TW201203092A - Recording apparatus, writing apparatus, reading apparatus, and method of controlling recording apparatus - Google Patents

Recording apparatus, writing apparatus, reading apparatus, and method of controlling recording apparatus Download PDF

Info

Publication number
TW201203092A
TW201203092A TW100109460A TW100109460A TW201203092A TW 201203092 A TW201203092 A TW 201203092A TW 100109460 A TW100109460 A TW 100109460A TW 100109460 A TW100109460 A TW 100109460A TW 201203092 A TW201203092 A TW 201203092A
Authority
TW
Taiwan
Prior art keywords
data
memory
information
area
module
Prior art date
Application number
TW100109460A
Other languages
Chinese (zh)
Inventor
Shinichi Matsukawa
Akihiro Kasahara
Hiroyuki Sakamoto
Original Assignee
Toshiba Kk
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Kk filed Critical Toshiba Kk
Publication of TW201203092A publication Critical patent/TW201203092A/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/00086Circuits for prevention of unauthorised reproduction or copying, e.g. piracy
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/12Formatting, e.g. arrangement of data block or words on the record carriers
    • G11B20/1217Formatting, e.g. arrangement of data block or words on the record carriers on discs
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B20/00Signal processing not specific to the method of recording or reproducing; Circuits therefor
    • G11B20/10Digital recording or reproducing
    • G11B20/18Error detection or correction; Testing, e.g. of drop-outs
    • G11B20/1833Error detection or correction; Testing, e.g. of drop-outs by adding special lists or symbols to the coded information
    • GPHYSICS
    • G11INFORMATION STORAGE
    • G11BINFORMATION STORAGE BASED ON RELATIVE MOVEMENT BETWEEN RECORD CARRIER AND TRANSDUCER
    • G11B2220/00Record carriers by type
    • G11B2220/60Solid state media
    • G11B2220/61Solid state media wherein solid state memory is used for storing A/V content

Abstract

According to one embodiment, a recording apparatus includes a memory and a controller. The memory is capable of recording data. The controller divides the memory into a first region and a second region and controls the recording of the data. The controller writes externally supplied data into the first region without performing error correction coding and address conversion of a logical address into a physical address for the externally supplied data, and performs the error correction coding and the address conversion for the data, and then writes resulting data into the second region.

Description

201203092 六、發明說明: 【發明所屬之技術領域】 本文描述的實施例一般係關於一種記錄裝置、一種寫入 裝置、一種讀出裝置及一種控制該記錄裝置之方法。 本申請案係基於且主張2010年6月30日申請的日本專利 申請案第2010-150042號之優先權之權利,該案之全文内 谷以引用方式併入本文中。 【先前技術】 已知利用記錄媒體(諸如sdtm記憶卡)之内容散佈。在此 一内容散佈系統中,用於阻止非法内容拷貝之内容保護技 術係重要的。 【實施方式】 禋S己錄裝置包含一記憶體 般而言,根據一實施例 及-控制器。該記憶體能夠記錄資料。該控制器將該記憶 體劃分成-第-區域及一第二區域且控制資料之記錄。該 控制器在不對外部供應的資料執行錯誤校正編碼及一邏輯 :址至-實體位址之位址轉換情況下,將該外部供應的資 '寫入至該第-區域t’且該控制器對該資料執行錯誤校 :編碼及位址轉換’且接著將所得資料寫入至該第二區域 n vtc, r\T\ j 置 中 收 “ %衣罝之方法。 SD記憶卡(下文中,簡稱為—記憶卡)為例 將閣述根據-第一實施例之—種記錄裝置 、-種:出裝置及一種控制該記錄裝置之方法寫; 闡 154867.doc 201203092 該記錄裝置。 1.記憶卡之組態 將參考圖1簡要描述根據該第一實施例之一記憶卡之組 態。稍後將在一第二實施例中詳細閣述該記憶卡之組態。 圖1係一記憶卡及一寫入裝置之一方塊圖。 如圖1中顯示,一記憶卡1包含一記憶體控制器1〇及一 NAND快閃記憶體u。可在分開基板上或在一單一基板上 形成該記憶體控制器丨〇及NAND快閃記憶體丨j。 °亥。己憶體控制器1 〇執行必要的程序以將資料寫入至該 NAND快閃記憶體Π中、自該NAND快閃記憶體u讀取資 料或根據來自一主機裝置之一存取擦除該NAND快閃記 憶體11中之資料,該記憶卡丨連接至該主機裝置(該實施例 中之一寫入裴置或一讀出裝置)。 該記憶體控制器10包含一第一驗證模組2〇及一第二驗證 模組21。該第一驗證模組20及該第二驗證模組21與該主機 裝置協作執行該記憶卡1之驗證程序。藉由此驗證程序准 許該主機裝置存取該記憶卡1。 此外,該記憶體控制器10將該NAND快閃記憶體u之記 憶體區域劃分成至少三個區域且管理之。該三個區域係一 專用區域30、一安全區域31及一使用者區域32。當在該第 -驗證模組20處驗證該主機裝置時,該記憶體控制器⑻隹 許該主機裝置存取該專用區域3G。當在該第二驗證模組21 處驗證該主機I置時,該記憶體控制H1G准許該主機裝置 存取該安全區域31。該主機裝置不需要經驗證即可存取該 154867.doc 201203092 使用者區域3 2。 在該安全區域31中,記錄記錄裝置特有資訊(下文中, 簡稱為特有資訊)。特有資訊係每一記憶卡丨之該NAND快 閃記憶體11特有的資訊’更明確言之,係當將資料寫入至 :亥NAND快閃記憶體11中可能發生一錯誤之位置上之 資讯。該特有資訊由記憶卡丨之該寫入裝置2產生且記錄在 該安全區域31中》該專用區域3〇係由該寫入裝置2用於產 生特有資訊的一區域《該使用者區域32係儲存有網路使用 者(net user)資料之一區域。各種内容資料(包含音樂資料 及電影資料)記錄在該使用者區域32中。用於加密該内容 資料之加密密鑰之一者可記錄於該使用者區域32中。此 外,另一加密密鑰可記錄在該安全區域31中。 2·寫入裝置2之組態 繼而,將參考圖1闡述根據該第一實施例之該寫入裝置2 之組態。該寫入裝置2產生特有資訊且將該資訊寫入至該 記憶卡1中且進一步將各種内容寫入至該記憶卡丨中。 舉例而言,該寫入裝置2可係提供各種内容之一資訊站 終端或一内容提供者。該寫入裝置2可係用於經由網際網 路或類似物散佈的内容(諸如電影)之一記錄及再現設備。 如圖1中顯示,該寫入裝置2粗略包含一 cpU4〇、一產生模 組41、一第一驗證模組42、一第二驗證模組43及一内容加 密模組44。 。當該寫入裝置寫 且當該寫入裝置讀 該CPU 40控制整個寫入裝置2之操作 入資料時,該CPU 40發出一寫入命令, 154867.doc 201203092 取資料時,該CPU 40發出讀取命令β 當該寫入裝置存取該記憶卡1之該NAND快閃記憶體丨〗之 違專用區域3G時’該第_驗證模組42與該控制器1G之該第 一驗證模組20協作執行—驗證程序。 當該寫入裝置存取該1己憶卡1之該N A N D快%記憶體11之 该安全區域31時,該第二驗證模組43與該控制器ι〇之該第 二驗證模組21協作執行—驗證程序。 該產生模組41根據來自該cpu 4〇之一指令產生特有資訊 且將該資訊寫人至該記憶卡1中。該產生模組41包含一簽 章產生模組45、一錯誤位置資訊處理模組化(下文中簡 稱為-處理模組46)及一寫入資料提供模組4八下文中,簡 稱為-提供模組47)。當產生特有f訊時,該提供模組47 產生待寫人至該NAND快閃記憶體u之該專用區域3〇中之 資料。該處__將由該提供模組47產生的資料寫入至 該專用區域3〇中且讀取寫入的資料。接著’該處理模組46 基於該寫人的資料與讀取的資料間之差異而產生特有資訊 且將該特有f訊傳送至該簽章產生模組45。該簽章產生模 組45基於一外部供應的(或内部產生的)簽章產生密錄而將 蔣Γ:簽早附接至該特有資訊。接著,該簽章產生模組45 上寸〜數位簽早的特有資訊寫人至該NAND快閃記憶體11 之該安全區域31中。 區 書 密模组44加密待記錄在該記憶B之該使用者 ^之内容及一内容密矯。以引用方式包含在本說明 本專利申凊KOKAI公開案第2〇〇5_341156號中揭 154867.doc 201203092 不的方法可應用於該内容加密模組44處之程序。稍後將閣 述此之一實例作為一第三實施例。 3.讀出裝置之組態 繼而,將參考圖2閣述根據該第一實施例之該讀出裝置 之組態。圖2係該記憶卡及讀出裝置之一方塊圖。201203092 VI. Description of the Invention: Field of the Invention The embodiments described herein relate generally to a recording apparatus, a writing apparatus, a reading apparatus, and a method of controlling the recording apparatus. The present application is based on and claims the benefit of priority to the benefit of the benefit of the benefit of the benefit of the benefit of the benefit of the benefit of the benefit of the benefit of the benefit of the disclosure of the disclosure of [Prior Art] It is known to spread the content using a recording medium such as an sdtm memory card. In this content distribution system, content protection technology for preventing illegal content copying is important. [Embodiment] The device has a memory, in general, according to an embodiment and a controller. This memory is capable of recording data. The controller divides the memory into a - region and a second region and controls the recording of the data. The controller writes the externally supplied resource 'to the first-region t' and the controller does not perform error correction coding on the externally supplied data and a logic: address-to-physical address conversion Perform error correction on the data: encoding and address conversion' and then write the obtained data to the second region n vtc, r\T\ j to receive the method of "% clothing. SD memory card (hereinafter, For example, the memory card is exemplified by the recording device, the seed device, and a method for controlling the recording device according to the first embodiment; 154867.doc 201203092 The recording device. Configuration of the Card The configuration of the memory card according to the first embodiment will be briefly described with reference to Fig. 1. The configuration of the memory card will be described in detail later in a second embodiment. Fig. 1 is a memory card And a block diagram of a writing device. As shown in FIG. 1, a memory card 1 includes a memory controller 1 and a NAND flash memory u. The film can be formed on a separate substrate or on a single substrate. Memory controller NAND and NAND flash memory 丨 j. ° The memory controller 1 executes the necessary programs to write data into the NAND flash memory, read data from the NAND flash memory u, or erase according to access from one of the host devices. The data in the NAND flash memory 11 is connected to the host device (one of the writing devices or a reading device in this embodiment). The memory controller 10 includes a first verification module. 2 and a second verification module 21. The first verification module 20 and the second verification module 21 cooperate with the host device to execute the verification program of the memory card 1. The verification program permits the host device to save The memory card 1 is further divided into a memory area of the NAND flash memory u into at least three areas and managed. The three areas are a dedicated area 30 and a security area 31. And a user area 32. When the host device is verified at the first verification module 20, the memory controller (8) permits the host device to access the dedicated area 3G. When in the second verification module 21 When verifying that the host I is set, the memory controls the H1G standard. The host device accesses the secure area 31. The host device does not need to be authenticated to access the 154867.doc 201203092 user area 3 2. In the secure area 31, the record device specific information is recorded (hereinafter, simply referred to as Unique information). The unique information is the unique information of the NAND flash memory 11 of each memory card. More specifically, when writing data to: NAND flash memory 11 may have a mistake. Information on the location. The unique information is generated by the writing device 2 of the memory card and recorded in the secure area 31. The dedicated area 3 is an area used by the writing device 2 to generate unique information. The user area 32 is an area in which a net user data is stored. Various content materials (including music materials and movie materials) are recorded in the user area 32. One of the encryption keys used to encrypt the content material can be recorded in the user area 32. In addition, another encryption key can be recorded in the secure area 31. 2. Configuration of Writing Device 2 Next, the configuration of the writing device 2 according to the first embodiment will be explained with reference to Fig. 1 . The writing device 2 generates unique information and writes the information into the memory card 1 and further writes various contents into the memory card. For example, the writing device 2 can provide one of various content information station terminals or a content provider. The writing device 2 can be used for recording and reproducing a device of content (such as a movie) distributed via an internet network or the like. As shown in FIG. 1, the writing device 2 roughly includes a cpU4, a generating module 41, a first verification module 42, a second verification module 43, and a content encryption module 44. . When the writing device writes and when the writing device reads the CPU 40 to control the operation data of the entire writing device 2, the CPU 40 issues a write command, 154867.doc 201203092, when the data is fetched, the CPU 40 issues a read. Taking the command β when the writing device accesses the dedicated area 3G of the NAND flash memory of the memory card 1 'the first verification module 42 and the first verification module 20 of the controller 1G Collaborative execution—verification procedures. When the writing device accesses the security area 31 of the NAND memory 1 of the 1 memory card, the second verification module 43 cooperates with the second verification module 21 of the controller Execution—verification procedure. The generating module 41 generates unique information based on an instruction from the cpu 4 and writes the information to the memory card 1. The generating module 41 includes a signature generating module 45, an error location information processing module (hereinafter referred to as - processing module 46), and a write data providing module 4, hereinafter referred to as - providing Module 47). When a unique f signal is generated, the providing module 47 generates data to be written to the dedicated area 3 of the NAND flash memory u. Here, the data generated by the providing module 47 is written into the dedicated area 3 and the written data is read. Then, the processing module 46 generates unique information based on the difference between the data of the writer and the read data, and transmits the unique information to the signature generation module 45. The signature generation module 45 generates a secret record based on an externally supplied (or internally generated) signature and attaches the signature to the unique information. Then, the special generation information of the signature generation module 45 in the inch to the digital sign is written into the security area 31 of the NAND flash memory 11. The area secret module 44 encrypts the content of the user to be recorded in the memory B and a content. The method of the content encryption module 44 is applicable to the method of the content encryption module 44. The method of the present invention is disclosed in the specification of the present application. One example of this will be described later as a third embodiment. 3. Configuration of Reading Device Next, the configuration of the reading device according to the first embodiment will be described with reference to Fig. 2 . Figure 2 is a block diagram of the memory card and reading device.

該讀出裝置係再現由(舉例而言)一資訊站終端或一内容 提供^提供的内容之一裝置。在經由網際網路或類似物散 :内谷(包含電影)之一系統中,可組合該讀出裝置與寫入 裝置以形成-單—裝置(或整合至一單—裝置中卜如圖枓 顯不’該讀线置3粗略包含—cpu 5G、―衫模組I 一第一驗證模組52、-第二驗證模組53及-内容解密模组 54。 ·’ 該咖獅㈣個讀线置31該讀出裝置寫入資料 拉該CPU 50發出一寫入命令,且當該讀出褒置讀取資料 時,該CPU 50發出一讀取命令。 =該讀出裝置存取該記憶卡}之該Nand快閃記憶體^之 該專用區域3G時,該第—驗證模㈣與該㈣器1〇之該第 一驗證模組20協作執行—驗證程序。 置存取該記憶卡1之該閃記憶體】〗之 ° 31時’該第二驗證模組53與該控制器10之該第 一驗證模組21協作執行一驗證程序。 組51_來自該cpU5(^一指令而產生記錄裝 :特有:訊(下”,簡稱為特有資訊)。基於 資讯及由該寫人裝置中之特 = 154867.doc 201203092 疋模.,且51判定該記憶卡丨是否是—人 之,咳2橋+ , θ尤θ 〇法記錄媒體,換+ 之該。己隐卡1是否是一盜版媒體。 吳。 寫入裝置產生的特有資訊與由該 ’ 4區分由該 •ill , ^ ^ 裝置產生的特有音 況由該寫入裝置產生的特有資訊稱為第有資 該靖屮租甚資窗1且由 /貝出裝置3產生的特有資訊稱為第二由 :示’該判定模組51包括一簽章檢驗模組55二圖: :訊處理模組56(下文中,簡稱為一處理模組Μ)、—:: =提供模組57(下文中’簡稱為提供模組57)及一比較模 當產生第二特有資訊時,該提供模組57產生待寫入至該 ND决閃δ己憶體11之該專用區域3G中之資料^該處理^ 組56將由該提供模組57產生的資料寫人至該專用區域30中 且讀取寫入的資料。接著,該處理模組56基於該寫入的資 料與讀取的資料間之差異而產生第二特有資訊且將該第二 特有資Λ傳送至該比較模組58。該簽章檢驗模組讀取來 自該NAND快閃記憶體u之該專用區域3〇之該第一特有資 訊接著,基於一外部供應的(或内部產生的)簽章檢驗密 鑰,忒簽章檢驗模組55檢驗附接至該第一特有資訊之該數 位簽章疋否正確且將檢驗結果輸出至該CPU 50。該比較模 組58讀取來自該nAND快閃記憶體^之該安全區域31之該 第一特有資訊。接著’該比較模組58比較該第一特有資訊 與由該處理模組56供應的該第二特有資訊且基於比較結果 判定該記憶卡1是否是一合法記錄媒體。接著,該比較模 組58將判定結果輸出至該cpu 5〇 β 154867.doc -9- 201203092 該内容解密模組54讀取來自該記憶卡i之該使用者區域 32之内谷及内谷密錄且接著解密此等資訊。以引用方式包 含在本說明書中的日本專利申請K〇KAI公開案第2〇〇5_ 341156號中揭示的方法可用於該内容解密模組M處之程 序。稍後將闡述該方法之一實例作為一第三實施例。 4.寫入裝置2之操作 繼而,时考圖3闡料產生該第一特有資訊且將該第 一特有資訊寫入至該記憶卡丨中時該寫入裝置2之操作。圖 3係闡述該寫入裝置2之操作之一流程圖。 如圖3中顯示’首先,回應於來自該CPU 40之一指令, 該第-驗證模組42與該記憶卡!之該第_驗證模組2〇協作 執行-驗證程序(步驟Sl0)。一器件(該第一實施例之該寫 入裝置2)與(舉例而言)在參考文槽(cpRM⑽出㈤⑽〜 SD Memory Card 4C Entity, LLCj <URL:http://www.4centity.c〇m>) 令揭SD記憶卡間執行的一驗證程序可用作為該驗證 將簡要闞述該驗證程序。該寫入裝置2與記憶^兩者且 f相同的稱為一媒體特有密鑰之保密資訊。該寫入裝置; 與5己憶卡1之每一去蔣备& * Λ ^ 者將母-人產生的一隨機數字傳給對方、 藉由基於-媒體特有密錄之一特定方法處 所得值回傳仏斜古拉— 』值儿將 對方接者,檢驗回傳值。若檢驗顯卡 確執行該程序,則判定對 ”.、不已準 . 《對方具有相同的保密資訊。即,判 疋對方係-經驗證的接收者。在參考文檔令, 該§己憶卡1中記錄的一媒體密錄塊及一媒體ID且利用該器 154867.doc 201203092 件具有之一器件密鑰組實行一特定程序,藉此形成一媒體 特有密输。與該媒體特有密鑰之值相同的值亦保存在該記 憶卡中。 可藉由—公開密鑰基礎結構(pki)方法來實行驗證程 序。。在该PKI方法中,當該器件驗證接收者之合法性時, 忒器件執行如下程序。當該器件與該接收者協作執行通信 時°亥器件具有一對具有一不肖稱密碼演算法之一隱秘密 鑰及A開役鑰。該器件將每次產生的一隨機數字傳輸至 X接收者。接著,該接收者利用一隱秘密鑰加密接收的隨 機數子且送回經加密的隨機數字及一公開密鑰。當該器件 接收此等時,5亥器件利用該公開密錄解密該經加密的隨機 數字。#經解密的隨機數字符♦由該器件產生的一隨機數 字時,判定該接收者係該隱秘密鑰之所有者之一方。即, 判定該方係一經驗證的接收者。在器件側及接收者側之每 者處執行該程序。作為一實例,可應用參考文檔 (Advanced Access Content System(AACS)Intr〇ducti〇n andThe reading device reproduces a device provided by, for example, a kiosk terminal or a content providing content. In a system via the Internet or the like: a valley (including a movie), the reading device and the writing device can be combined to form a single device (or integrated into a single device). It is obvious that the read line set 3 roughly includes - cpu 5G, "shirt module I - first verification module 52, - second verification module 53 and - content decryption module 54. ·" The lion (four) reads The line device 31 writes the data to the reading device to pull the CPU 50 to issue a write command, and when the read device reads the data, the CPU 50 issues a read command. = The read device accesses the memory. When the Nand flash memory of the card is in the dedicated area 3G, the first verification module (4) cooperates with the first verification module 20 of the (4) device 1 to perform a verification procedure. Accessing the memory card 1 The second verification module 53 cooperates with the first verification module 21 of the controller 10 to execute a verification program. The group 51_ is generated from the cpU5 (^. Recording: Unique: News (below), referred to as unique information). Based on information and by the writer device = 154867.doc 201203092 疋And 51 determines whether the memory card is - human, cough 2 bridge +, θ especially θ 〇 method of recording media, change +. Whether the hidden card 1 is a pirated media. Wu. Write device generated The unique information and the unique information generated by the 'ill, ^^ device by the '4' are uniquely generated by the writing device, which is called the first capital of the Jingyi renting window 1 and the The unique information generated is referred to as the second: "The decision module 51 includes a signature verification module 55. Figure 2: The processing module 56 (hereinafter referred to as a processing module Μ), -:: The providing module 57 (hereinafter referred to as the providing module 57 for short) and the comparing module generate the second unique information, the providing module 57 generates the dedicated to be written to the ND flashing Δ ** The data in the area 3G ^ the processing group 56 writes the data generated by the providing module 57 to the dedicated area 30 and reads the written data. Then, the processing module 56 is based on the written data and The second unique information is generated by the difference between the read data and the second unique asset is transmitted to the comparison module 58. The signature The verification module reads the first unique information from the dedicated area 3 of the NAND flash memory u, and then based on an externally supplied (or internally generated) signature verification key, the signature verification module 55. Detecting whether the digital signature attached to the first unique information is correct and outputting the verification result to the CPU 50. The comparison module 58 reads the security area 31 from the nAND flash memory First, the comparison module 58 compares the first unique information with the second unique information supplied by the processing module 56 and determines whether the memory card 1 is a legal recording medium based on the comparison result. Then, the comparison module 58 outputs the determination result to the cpu 5〇β 154867.doc -9- 201203092. The content decryption module 54 reads the inner valley and the inner valley of the user area 32 from the memory card i. Record and then decrypt this information. The method disclosed in Japanese Patent Application Laid-Open No. Hei. No. Hei. No. Hei. No. Hei. An example of this method will be explained later as a third embodiment. 4. Operation of writing device 2 Next, Fig. 3 illustrates the operation of the writing device 2 when the first unique information is generated and the first unique information is written into the memory card. Figure 3 is a flow chart illustrating the operation of the writing device 2. As shown in Figure 3, 'First, in response to an instruction from the CPU 40, the first-verification module 42 and the memory card! The first verification module 2 cooperates with the verification-verification program (step S10). A device (the writing device 2 of the first embodiment) and, for example, a reference slot (cpRM (10) out (five) (10) ~ SD Memory Card 4C Entity, LLCj < URL: http://www.4centity.c 〇m>) A verification procedure performed between the SD memory cards can be used as the verification. The verification procedure will be briefly described. The writing device 2 is the same as the memory and the same as the confidential information called a media unique key. The writing device; and each of the 5 memory cards 1 to Jiang Bei & * Λ ^ to pass a random number generated by the mother-person to the other party, by a specific method based on a specific media-specific secret recording The value is returned to the skewed Gula - 』 value will be the other party, check the return value. If the test card does execute the program, it is judged to be "., not approved. "The other party has the same confidential information. That is, the other party is judged - the verified recipient. In the reference document order, the § memory card 1 Recording a media secret block and a media ID and using the device 154867.doc 201203092 to have a specific device key group to implement a specific program, thereby forming a media-specific secret. The same value as the media-specific key The value is also stored in the memory card. The verification procedure can be implemented by a public key infrastructure (pki) method. In the PKI method, when the device verifies the legitimacy of the receiver, the device performs the following Program. When the device cooperates with the receiver to perform communication, the device has a pair of secret keys and an open key with a non-stereo cryptographic algorithm. The device transmits a random number generated each time to X. Receiver. The recipient then encrypts the received random number with a secret key and sends back the encrypted random number and a public key. When the device receives this, the 5H device utilizes the public key. Recording and decrypting the encrypted random number. # decrypted random number character ♦ When a random number generated by the device is determined, the recipient is determined to be one of the owners of the secret key. That is, the party is determined to be verified. Receiver. This program is executed at each of the device side and the receiver side. As an example, the reference document (Advanced Access Content System (AACS) Intr〇ducti〇n and

Common Cryptographic Elements Book <URL:http://www. aacsla.c〇m/specificati〇ns/AACS_Spec^C〇mm〇„_FINAL_0 9Sl.pdf〉)中寫#在一主機裝置與一驅動單元間實施的驗證 方法。 由上文方法實行驗證程序之後,該提供模組47根據來自 •亥CPU 40之一扎令而產生且準備寫入資料(步驟川)。該 資料可係預定的特定資料或每次使用一隨機數字產生的資 料。該提供模組47將產生的資料傳送至該處理模組46。 154867.doc • 11 · 201203092 /繼而,根據來自該CPU 40之-指令,該處理模組46經由 該等第一驗證模組4 2、2 0將接收的資料寫入至該N A N D快 閃記憶體11之該專用區域30中(步驟Sl2)。此時,該cpu 4〇對該專用區域3 〇發出一寫入命令及一位址。 接著,根據來自該CPU 40之一指令,該處理模組46讀取 來自該專用區域30之資料(步驟S13)。此時,該cpu仂對 該專用區域30發出-讀取命令及一㈣。當然,步驟⑴ 中讀取的資料係緊接先前步驟S12中寫入的資料。可在步 驟S12與步驟S13間實行一驗證程序。 接著,該處理模組46比較步驟S13中讀取的資料與步驟 S12令寫入的資料(步驟S14)。在該比較中,該處理模組α 偵測到前者資料不符合後者之一資料位置,即資料未正 確寫入該記憶卡(及/或自該記憶卡正確讀出)之位置(或一 B誤之位置)^接著,該處理模組46將位置資訊記錄在一 暫時記憶體46a中(步驟S15)。該暫時記憶體46a可定位在該 處理模組46之内部或外部。此外,該暫時記憶體46&可係 揮發性半導體記憶體(諸如一 DRAM或一 SRAM)或一非揮 發性半導體記憶體(諸如一 NOR快閃記憶體)。 該寫入裝置2將步驟SU至S15中之程序重複一特定次數 (n次,其中η係不小於2之一自然數)(步驟S16) ^每次重複 該等程序時,將一錯誤之位置額外寫入至該暫時記憶體 46a中因此,對於η次寫入之每一者將一錯誤之位置記錄 在忒暫時記憶體46a中。在重複寫入該專用區域3〇之前, 該CPU 40發出一擦除命令及一位址至該專用區域3〇以預先 I54867.doc •12· 201203092 擦除資料。 此後,根據來自該CPU 40之一指令’該處理模組46參照 該暫時記憶體46a且判定在n次寫入中寫入失敗不小於爪次 (m係不小於2之一自然數)之一錯誤之位置係第一特有資訊 (步驟S17)。 此外,根據來自該CPU 40之一指令,該簽章產生模組45 使用給至該寫入裝置2之一數位簽章產生密鑰產生一數位 簽章以防止該第一特有資訊被變更且將該數位簽章附接至 該第一特有資訊(步驟S18) ^ —數位簽章係附接至僅具有 特定保密資訊之人可產生的數位資訊之一簽章。其係基於 一通用資訊理論方法,該方法允許其他人檢驗該簽章係正 確的,但阻止其等偽造該簽章。舉例而言,參考⑴⑷⑷ Signature Standard, FIPS186, <URL:http://www.itl.nist. goWfipspubs/index.htm〉)中描述的方法可應用於數位簽 章。在一數位簽章中,基於一不對稱演算法加密待簽章的 資料之一匯編(digest)值,其中一加密密鑰與一解密密鑰彼 此不相同且經加密的資料被視為簽章資料。該數位簽章係 基於檢驗時利用一解密密鑰解密簽章資料之一方法,且若 經解密的資料符合待簽章的資料之該匯編值,則判定該數 位簽早係真實的。一般使用上文參考文檔中描述的方法。 此後,根據來自該CPU 40之一指令,該簽章產生模組45 將步驟S18中產生的附接簽章的第一特有資訊寫入至該 NANE)快閃記憶體11之該安全區域3丨中(步驟s丨9)。此時, 該CPU 40對該安全區域31發出一寫入命令及一位址。 154867.doc -13- 201203092 因為在步驟S19中存取該安全 與步驟S19間執行一驗證程序。 43實行此程序β 區域31,所以可在步驟si8 由該等第二驗證模組21、 在由步驟⑽至川中之程序將該附接簽章的第—特 訊寫入至該記憶卡1中之後’該寫入裝置2接著將内容寫 至該記憶卡艸。可由一熟知方法執行該寫入。 5. s賣出裝置3之操作 參考圖4閣述在基於該第一特有資訊及該第二 =資關㈣記憶b是否是—合法記錄媒體時該讀出 裝置3之細作。圖4係闡述該讀出裝置3之操作之—流程 如圖4中顯示,回應於來自該cpu 5〇之一指令,該第一 2模組5 2與該記憶卡i之該第—驗證模組2 〇協作執行一 登程序(步驟S2〇)e類似於圖3中闡述的步驟S附之驗 證方法之一驗證方法可應用於該驗證程序。 繼而,根據來自該CPU 50之一指令,該提供模組57產生 Μ備寫人資料(步驟S21)。該諸可係預定的特定資料 或母次使用―隨機數字產生的㈣。此外,該資料可等於 或不同於由該寫入裝置2之該提供模組47產生的資料。該 提供模組57接著將產生的資料傳送至該處理模組56。 望而’根據來自該C p U 5 〇之一指令,該處理模組5 6經由 '第—驗證模組52、肩接收的資料寫人至該nand快 閃記憶體11之該專用區域对(步驟S22)。此時,該cpu 5〇對該專用區域3Q發出—寫人命令及—位址。 154867.doc 201203092 接著,根據來自該CPU 5〇之一指令,該處理模組56讀取 來自該專用區域30之資料(步驟S23) ^此時,該CPU 5〇對 該專用區域30發出一讀取命令及一位址。當然,步驟s23 中讀取的資料係緊接先前步驟S22中寫入的資料。可在步 驟S22與步驟S23間實行一驗證程序。 接著,根據來自該CPU 5〇之一指令,該處理模組%比較 步驟S23中讀取的資料與步驟S22中寫入的資料(步驟 S24) ^在該比較中,該處理模組56偵測到前者資料不符合 後者之-資料位置,即,資料未正確寫入該記憶卡丨(及/或 自該記憶卡1正確讀出)之位置(或一錯誤之位置)。接著, 該處理模組56將位置資訊記錄在一暫時記憶體56&中(步驟 S25)。該暫時記憶體56a可定位在該處理模組“之内部或 外部。此外,該暫時記憶體56a可係一揮發性半導體記憶 體(諸如一 DRAM或一 SRAM)或一非揮發性半導體記憶體 (諸如一 NOR快閃記憶體)。 s亥讀出裝置3將步驟S21至S25中之程序重複一特定次數 (η次,其中n係不小於2之一自然數)(步驟s26) ^每次重複 該等程序時,將一錯誤之位置額外寫入至該暫時記憶體 56:中。因,t ’對於n次寫入之每一者將一錯誤之位置:錄 在該暫時記憶體56a中。此處,n&m可等於或不同於該寫 入裝置2中使用的n&m。在重複寫入至該專用區域扣之 前,該CPU 50可發出一擦除命令及一位址至該專用區域3〇 以預先擦除資料。 該處理模組5 6參照 此後’根據來自該CPU 5〇之一指令, 154867.doc 15 201203092 該暫時記憶體56a且判定在n次寫入中寫入失敗不小於瓜欠 On係不小於2之-自然數)之—錯誤之位置係第二特有資气 (步驟S27)。步驟S20至步驟S27中之具體程序與由♦亥寫二 装置2實行的步驟S10至Sl7中之程序相同。 繼而’該簽章檢驗模組55與比較模組58讀取來㈣Common Cryptographic Elements Book <URL:http://www.aacsla.c〇m/specificati〇ns/AACS_Spec^C〇mm〇„_FINAL_0 9Sl.pdf>) 中写# Implemented between a host device and a drive unit After the verification process is carried out by the above method, the providing module 47 generates and prepares to write data according to one of the commands from the CPU 40. The data may be predetermined specific materials or per The data generated by a random number is used. The providing module 47 transmits the generated data to the processing module 46. 154867.doc • 11 · 201203092 / Then, according to the instruction from the CPU 40, the processing module 46 The received data is written into the dedicated area 30 of the NAND flash memory 11 via the first verification modules 4 2, 20 (step S12). At this time, the cpu 4 〇 the dedicated area 3 Then, a write command and an address are issued. Then, according to an instruction from the CPU 40, the processing module 46 reads the data from the dedicated area 30 (step S13). At this time, the cpu is dedicated to the dedicated area. Area 30 issues - read commands and one (four). Of course, The data read in step (1) is immediately followed by the data written in the previous step S12. A verification procedure can be performed between step S12 and step S 13. Next, the processing module 46 compares the data read in step S13 with step S12. The data to be written (step S14). In the comparison, the processing module α detects that the former data does not meet the data location of the latter, that is, the data is not correctly written into the memory card (and/or from the memory card) The position of the correct reading (or a position of B error) ^ Next, the processing module 46 records the position information in the temporary memory 46a (step S15). The temporary memory 46a can be positioned in the processing module. In addition, the temporary memory 46& can be a volatile semiconductor memory (such as a DRAM or an SRAM) or a non-volatile semiconductor memory (such as a NOR flash memory). The device 2 repeats the procedures in steps SU to S15 a specific number of times (n times, where η is not less than 2 a natural number) (step S16) ^When the programs are repeated each time, an error position is additionally written To the temporary memory 46a For each of the n writes, an error location is recorded in the temporary memory 46a. Before repeatedly writing the dedicated area 3, the CPU 40 issues an erase command and an address to the dedicated The area 3〇 erases the data in advance I54867.doc •12·201203092. Thereafter, according to an instruction from the CPU 40, the processing module 46 refers to the temporary memory 46a and determines that the writing failure in n writes does not occur. The position which is less than one of the claws (m is a natural number of not less than 2) is the first unique information (step S17). In addition, according to an instruction from the CPU 40, the signature generation module 45 generates a digital signature using a digital signature generation key to the writing device 2 to prevent the first unique information from being changed and The digital signature is attached to the first unique information (step S18). ^ - The digital signature is attached to one of the digital information that can be generated by a person having only certain confidential information. It is based on a general information theory approach that allows others to verify that the signature is correct but prevents it from falsifying the signature. For example, the method described in (1)(4)(4) Signature Standard, FIPS186, <URL:http://www.itl.nist.goWfipspubs/index.htm>) can be applied to a digital signature. In a digital signature, a digest value is encrypted based on an asymmetric algorithm, wherein one encryption key and one decryption key are different from each other and the encrypted data is regarded as a signature. data. The digital signature is based on a method of decrypting the signature data by using a decryption key during verification, and if the decrypted data conforms to the assembly value of the data to be signed, it is determined that the digital signature is true. The methods described in the referenced documents above are generally used. Thereafter, the signature generation module 45 writes the first unique information of the attached signature generated in step S18 to the security area of the NANE) flash memory 11 according to an instruction from the CPU 40. Medium (step s丨9). At this time, the CPU 40 issues a write command and an address to the secure area 31. 154867.doc -13- 201203092 Since the security is accessed in step S19 and a verification procedure is performed between step S19. 43 The program β area 31 is executed, so that the second verification module 21 can be written to the memory card 1 by the second verification module 21 in step (10) to the program in step S10. Then the writing device 2 then writes the content to the memory card. This writing can be performed by a well known method. 5. Operation of the Selling Device 3 Referring to Figure 4, the detailed description of the reading device 3 is based on whether the first unique information and the second = (4) memory b are legal recording media. Figure 4 is a diagram showing the operation of the reading device 3 - the flow is shown in Figure 4, in response to an instruction from the cpu 5, the first 2 module 5 2 and the first verification mode of the memory card i The group 2 〇 collaborative execution check-out procedure (step S2 〇) e is similar to the verification method attached to step S illustrated in FIG. 3, and the verification method can be applied to the verification program. Then, based on an instruction from the CPU 50, the providing module 57 generates a backup writer profile (step S21). The specific data or the parental use may be predetermined by a random number (4). Moreover, the data may be equal to or different from the data generated by the providing module 47 of the writing device 2. The provisioning module 57 then transmits the generated data to the processing module 56. Looking at the instruction from one of the C p U 5 ,, the processing module 56 writes the person to the dedicated area pair of the nand flash memory 11 via the data received by the 'the first verification module 52 and the shoulder ( Step S22). At this time, the CPU 5 issues a write command and a address to the dedicated area 3Q. 154867.doc 201203092 Next, according to an instruction from the CPU 5, the processing module 56 reads the data from the dedicated area 30 (step S23). At this time, the CPU 5 sends a read to the dedicated area 30. Take the command and an address. Of course, the data read in step s23 is immediately followed by the data written in the previous step S22. A verification procedure can be performed between step S22 and step S23. Then, according to an instruction from the CPU 5, the processing module % compares the data read in step S23 with the data written in step S22 (step S24). In the comparison, the processing module 56 detects The data to the former does not match the data location of the latter, that is, the data is not correctly written to the memory card (and/or correctly read from the memory card 1) (or a wrong location). Next, the processing module 56 records the location information in the temporary memory 56 & (step S25). The temporary memory 56a can be positioned inside or outside the processing module. In addition, the temporary memory 56a can be a volatile semiconductor memory (such as a DRAM or an SRAM) or a non-volatile semiconductor memory ( Such as a NOR flash memory. The s reading device 3 repeats the steps in steps S21 to S25 a specific number of times (n times, where n is not less than 2 a natural number) (step s26) ^ repeat each time At the time of the program, an error location is additionally written to the temporary memory 56: because t' is an error location for each of the n writes: recorded in the temporary memory 56a. Here, n&m may be equal to or different from n&m used in the writing device 2. The CPU 50 may issue an erase command and an address to the dedicated before repeatedly writing to the dedicated area button. The area module 3 pre-erased the data. The processing module 56 refers to the temporary memory 56a according to the instruction from the CPU 5, 154867.doc 15 201203092 and determines that the writing fails in n times of writing. Less than the mere owe On is not less than 2 - the natural number - the wrong bit The second special qualification is (step S27). The specific procedure in steps S20 to S27 is the same as the procedure in steps S10 to S17 executed by the device 2, and then the signature verification module 55 is compared with Module 58 reads (4)

N娜快閃記憶體U之該安全區域31之該第一特有資訊J 驟S28)。此時,該CPU 5晴該安全區域叫出—寫入命令 及一位址。因為在步驟S28中存㈣安全區_,所以可 在步驟S27與步驟S28間執行—驗證程序。由該等第二驗證 模組21、53執行此程序。 Α 接著,根據來自該CPU 50之—指令,該簽章檢驗模組55 驗證附接至讀取的第-特有資訊之該數位簽章之合法性。 若檢驗結果顯示該數位簽章不真實,則該CPU 5G中斷該程 序且判定該記憶卡丨係一非法記錄媒體或一盜版卡(^;驟 S29)。因此,阻止該讀出裝置3存取該記憶卡ι。 此外,根據來自該CPU 50之一指令,該比較模組58比較 該讀取的第-特有資訊與由該處理模組56供應的該第二特 有資訊。若比較結果顯示前者不符合後者,則該cpu 5〇中 斷該程序且判定該記憶卡i係一非法記錄媒體或一盜版卡 (步驟S30卜因此’阻止該讀出裝置3存取該記憶卡卜 接著,若在步驟S29及S30中判定該記憶卡係一合法記錄 媒體,則該讀出裝置3開始再現該NAND快閃記憶體u之該 使用者區域32中記錄的内容。可由一熟知方法執行該再 現0 154867.doc • 16 - 201203092 6.驗證記憶卡1之一方法之具體實例 繼而,將闡述圖3及圖4中描述的操作之一具體實例。如 上文描述,為檢驗該記憶卡丨是否是一合法記錄媒體,使 用該第-特有資訊及該第二特有資訊M吏用由該等提供模 組47、57產生的寫入資料來產生此等資訊。該寫入資料並 不限於此。舉例而言,寫入資料之量係大約〗百萬位元組 (megabyte)。此後,為簡化闡述且促進理解,將闡述寫入 資料含有16位元且該寫入裝置2及該讀出裝置3之每一者係 基於假設n=5及m=3之一情況作為一實例。 首先,該寫入裝置2記錄該第一特有資訊。將參考圖5闡 述此記錄程序。圖5係闡述每次重複步驟su至si5中的寫 入資料、讀取資料、該暫時記憶體56a中的資料及該第一 特有身汛之一表。在圖5中,讀取資料項目中之下劃線顯 示與寫入資料項目中的此等位元位置不同的位元位置。 如圖5中顯不,假定在一第一寫入中由該提供模組產 生的寫入資料係(0〇〇〇-〇〇〇〇_〇〇〇〇一〇〇〇〇)且在將該寫入資料 寫入至該區域30中之後自該專用區域3〇讀取的係 (0000—0100_〇〇〇〇一〇〇〇1)β即,自該讀取資料之開始數來之 一第六位兀及一第十六位元經倒置(有錯誤卜因此,錯誤 位置(第六位元及第十六位元)記錄在該暫時記憶體46&中。 繼而,假定在一第二寫入中產生 作為寫入資料且讀取的係(1111—1011一1〇11一11〇〇)。因此, 錯誤位置(第六位元、第十位元、第十五位元及第十六位 元)額外記錄在該暫時記憶體46a中。 154867.doc 201203092 繼而,假定在一篦-苷λ a女, 矛一馬入中產生(1111—〇〇〇〇_〇〇〇〇—〇〇〇〇) 作為寫入資料且讀取的係⑴〇1一〇1〇〇〇〇〇〇—〇〇〇…因此, 錯誤位置(第三位元、第六位元及第十六位元)額外記錄在 該暫時記憶體46a令。 下文中叙疋-第四寫入、一第五寫入及讀取的係如圖 5中顯不的。接著’看出位元已倒置不少於m=3次之錯誤 置係第/、位兀及第十六位元。因此,該處理模組扑將該 等錯誤位置作為第—特有f訊寫人至該安全區域η中。 繼而’該讀出裝置3產生第:特有資減比較該第一特 有資^與該第—特有資訊。將參考圖6闡述比較程序。圖6 係每次重複步驟S21至S25中的寫入資料、讀取資料、該暫 時記憶體56a中的資料及該第二特有資訊之一表。在圖6 中,下劃線與圖5中的下劃線意思相同。 如圖6中顯示,假定寫入資料之型樣與圖5之寫入資料之 型樣相同。假定在一第一讀取争倒置一第六位元及一第十 :位元,在-第二讀取中倒置—第三位元、—第六位元、 第十位兀及一第十六位元,且剩餘的如圖6中顯示。 接著’看出位元已倒置mm=3次之錯誤位置係該暫 時記憶體5钟之第六位元及第十六位元。因此,該處理模 組56將該等錯誤位置作為第二特有資訊傳送至該比較模组 58。 ' · 該比較模組58比較圖5之該第一特有資訊與圖6之該第二 料資訊。接著,該第-特有資訊及該第二特有^在: 六位元及帛十六纟元處之錯誤位置中彼此符纟。因此,該 154867.doc 201203092 比較模組5㈣定該記憶卡係—合法記㈣體。 7.第一實施例之作用 如上文描述,利用根據該第-實施例之該記錄裝置及其 之控制方法’可抑制内容資料之未授權使用。下文將闡述 此作用。 隨著資Λ社會之最近發展’散佈内容(諸如電腦化書、 報、Α θ樂或移動影像)至使用者終端且使使用者能夠劇 覽該内容之一内容散佈系統已受到廣泛使用。 電腦化内容可被輕易複製(下文申,簡稱為内容),且因 此藉由侵犯版權而可能做出—非法行為。為保護内容免受 ,-非法行為之侵犯,—般利用__加密密錄加密内容且接 著記錄該内容。經加密的内容在再現時被解密。此類型内 容保護技術包含可記錄媒體内容保護⑽譲)。此外,已 考慮一種由兩種密鑰雙重加密一内容密鑰之加密雙重密鑰 方法(例如,參考日本專利申請K〇KAI公開案第2〇〇5_ 341156號)。舉例而言’此類型加密雙重密鑰方法用在 MQbic(—註冊商標卜對於該等加密密鑰,—記錄媒體特 有之一密鑰(諸如一媒體特有密鑰)安全儲存在—儲存媒體 之一隱秘區域中且完全不能經外部存取。因此,舉例而 言,即使已非法拷貝僅加密内容密鑰資料,但非法拷貝的 人在沒有該媒體特有密鑰情況下不能使用内容資料。 然而,若此一媒體特有密鑰已藉由一些方法經非法讀取 且傳遞至一非法卡製造者,則藉由拷貝一合法卡製成的盜 版卡開始出現,結果係可非法使用内容資料。 154867.doc -19- 201203092 在這方面,利用根據該第一實施例之一記憶卡,基於記 錄裝置特有資訊判定該記憶卡是否是-合法記錄器件。相 二也即使已非法讀取該媒體特有密鑰,可阻止存取内 今因此’可抑制盜版卡之流通且可有效保護内容資料。 該記錄裝置特有資訊係指示由於將資料寫入至該_ 决門。己隐體中且接著讀取該資料而使寫入資料與讀取資料 間不一致之頻率變高之位元位置。即,該資訊顯示已形成 =⑽閃記憶體u之一記憶體晶片中特別低效能記憶 體皁兀之位置。當然’該記憶體晶片中之效能差記憶體單 兀之位置在各個記憶體晶片中係不同的。相應地,該記錄 裝置特有資訊亦係每— NAND快閃記憶體⑽有的資訊。、 舉例而5,當寫人内容時,產生第一特有資訊且將其寫 广至-記憶卡中。此後,當再現内容時,產生第二特有資 :二::與該第—特有資訊進行比較。若該第二特有資訊 4子σ該第一特右咨a. ° 丨δ己憶卡被視為一合法記錄裝 置。 舉”而。考慮如圖7中顯示的情況。圖7顯示一合法呓 憶卡1-1及-非法拷㈣記Mu " 在該。己隐卡M中’内容90記錄在一使用者區域32-1中The first unique information of the security area 31 of the N-N flash memory U is S7). At this time, the CPU 5 clears the security area and calls the write command and the address. Since the (4) security zone_ is stored in step S28, the verification procedure can be executed between step S27 and step S28. This program is executed by the second verification modules 21,53. Α Next, based on the instruction from the CPU 50, the signature verification module 55 verifies the legitimacy of the digital signature attached to the read first-specific information. If the result of the check indicates that the digital signature is not authentic, the CPU 5G interrupts the program and determines that the memory card is an illegal recording medium or a pirated card (^; S29). Therefore, the reading device 3 is prevented from accessing the memory card. In addition, based on an instruction from the CPU 50, the comparison module 58 compares the read first-specific information with the second unique information supplied by the processing module 56. If the comparison result shows that the former does not comply with the latter, the CPU 5 interrupts the program and determines that the memory card i is an illegal recording medium or a pirated card (step S30 thus "prevents the reading device 3 from accessing the memory card" Next, if it is determined in steps S29 and S30 that the memory card is a legal recording medium, the reading device 3 starts reproducing the content recorded in the user area 32 of the NAND flash memory u. It can be executed by a well-known method. This reproduction 0 154 867.doc • 16 - 201203092 6. Specific example of a method of verifying the memory card 1 Next, a specific example of the operation described in FIGS. 3 and 4 will be explained. As described above, in order to verify the memory card 丨Whether it is a legal recording medium, the first unique information and the second unique information M are used to generate such information by using the written data generated by the providing modules 47, 57. The written data is not limited thereto. For example, the amount of data written is approximately megabytes. Thereafter, to simplify the explanation and facilitate understanding, it will be explained that the write data contains 16 bits and the write device 2 and the readout Device 3 One is based on the assumption that one of n=5 and m=3. First, the writing device 2 records the first unique information. This recording procedure will be explained with reference to Fig. 5. Fig. 5 illustrates the steps of repeating each time. The data written in su to si5, the read data, the data in the temporary memory 56a, and a table of the first unique body. In FIG. 5, the underlined and written data items in the read data item are underlined. The bit positions in the bits are different. As shown in Figure 5, it is assumed that the write data generated by the providing module in a first write is (0〇〇〇-〇〇〇〇_ The system (0000-0100_〇〇〇〇一〇〇〇1) read from the dedicated area 3〇 after the write data is written into the area 30 β, that is, one of the sixth digits and one sixteenth digit from the beginning of the reading data is inverted (there is an error, therefore, the wrong position (sixth and sixteenth digits) is recorded in the Temporary memory 46 & In the following, it is assumed that a system that reads and reads data is generated in a second write (1111 - 1011 - 1 - 11) Therefore, the error position (sixth bit, tenth bit, fifteenth bit, and sixteenth bit) is additionally recorded in the temporary memory 46a. 154867.doc 201203092 Then, assume In the case of a 篦-glucoside λ a female, a spear is produced (1111 - 〇〇〇〇 _ 〇〇〇〇 - 〇〇〇〇) as a data written and read (1) 〇 1 〇 1 〇〇〇 〇〇〇—〇〇〇... Therefore, the wrong position (third bit, sixth bit, and sixteenth bit) is additionally recorded in the temporary memory 46a. Hereinafter, the fourth-fourth write, one The fifth write and read system is shown in Fig. 5. Then, it is seen that the bit has been inverted by not less than m=3 times, and the error is set to the /, the bit and the 16th bit. Therefore, the processing module writes the error location as the first-specific f-signal to the secure area η. Then, the reading device 3 generates a first: unique credit to compare the first unique asset with the first unique information. The comparison procedure will be explained with reference to FIG. Fig. 6 is a table in which the data written in the steps S21 to S25, the read data, the data in the temporary memory 56a, and the second unique information are repeated each time. In Fig. 6, the underline has the same meaning as the underline in Fig. 5. As shown in Fig. 6, it is assumed that the type of the written data is the same as that of the written data of Fig. 5. Suppose that a sixth bit is placed in a first read and a tenth: bit is inverted in the second read - the third bit, the sixth bit, the tenth bit, and a tenth Six bits, and the rest are shown in Figure 6. Then, the error position where the bit has been inverted mm=3 times is the sixth bit and the sixteenth bit of the temporary memory. Therefore, the processing module 56 transmits the error locations as the second unique information to the comparison module 58. The comparison module 58 compares the first unique information of FIG. 5 with the second material information of FIG. 6. Then, the first-specific information and the second unique feature are in the wrong position of the six-digit and the sixteen-thousand-thousands. Therefore, the 154867.doc 201203092 comparison module 5 (four) determines the memory card system - legal record (four) body. 7. Effect of the first embodiment As described above, the unauthorized use of the content material can be suppressed by the recording apparatus according to the first embodiment and the control method thereof. This effect is explained below. With the recent development of the capital society, the dissemination of content (such as computerized books, newspapers, music, or moving images) to the user terminal and enabling the user to view the content has been widely used. Computerized content can be easily copied (hereinafter referred to as content), and thus illegal actions can be made by copyright infringement. In order to protect the content from the violation of illegal activities, the content is encrypted using the __ encrypted secret and the content is recorded. The encrypted content is decrypted at the time of reproduction. This type of content protection technology includes recordable media content protection (10)譲). Further, an encryption double key method in which a content key is double-encrypted by two types of keys has been considered (for example, refer to Japanese Patent Application K〇KAI Publication No. 2 No. 5-341156). For example, 'this type of encryption double key method is used in MQbic (-registered trademark for one of these encryption keys, one of the recording medium-specific keys (such as a media-specific key) is securely stored in one of the storage media) In the hidden area, there is no external access at all. Therefore, for example, even if the content key material is only encrypted and copied, the illegal copying person cannot use the content material without the media unique key. If the media-specific key has been illegally read and transmitted to an illegal card manufacturer by some methods, the pirated card made by copying a legal card begins to appear, and as a result, the content material can be illegally used. 154867.doc -19-201203092 In this aspect, with the memory card according to the first embodiment, it is determined whether the memory card is a legal recording device based on the recording device-specific information. If the media-specific key has been illegally read, It can prevent access to the inside and therefore 'can suppress the circulation of pirated cards and can effectively protect the content materials. The recording device unique information indicates that the data will be Write to the _ gate. The position of the bit in the hidden body and then read the data to make the frequency of inconsistency between the written data and the read data become higher. That is, the information display has formed = (10) flash memory The position of a particularly low-performance memory saponin in one of the memory chips. Of course, the position of the memory cell in the memory chip is different in each memory chip. Accordingly, the recording device is unique. The information is also information for each NAND flash memory (10). For example, when writing content, the first unique information is generated and written to the memory card. Thereafter, when the content is reproduced, The second special fund: two:: compared with the first-specific information. If the second unique information 4 σ σ The first special right a. ° 丨δ recall card is regarded as a legal recording device. Consider the situation shown in Figure 7. Figure 7 shows a legal memory card 1-1 and - illegal copy (four) record Mu " in the hidden card M, the content 90 is recorded in a user area 32- 1

且一控制器1 〇 · 1俾在 BA 1保存一媒體特有密鑰92。—安全區域^」 保存第一特有杳 資訊91。该資訊91符合該記憶卡卜丨之一 用區域30-1中之錯誤位置。 假定該内容9 〇、碰μ + 纽接目κ 媒體特有密錄92及第-特有資訊91已經 拷。己憶卡Κ2中。當再現該 記憶卡1 -2中之該内容 154867.doc 201203092 90時,使用該記憶卡卜2之一專用區域3〇_2產生 -J. rt _ 特有資 -°接著,該專用區域3(M中之記憶體單元之特性散佈 不同於該專用區域30_2中之記憶體單元之特性散佈。因 此’當然,該第二特有資訊93不同於該第一特有資訊Μ。 :此’判定該記憶卡i-2係一非法卡’從而阻止再現該内 :該第-實施例中’當產生該第一特有資訊及該第二特 =資訊時,該專用區域職複數次寫人及讀取。此使該第 實施例之方法更有效率。明確言之,若在僅—次寫入及 賣取#作中產生該第—特有資訊及該第二特有資訊,則前 者與後者彼此符合的機會係非常低的。因此,雖然其係一 合法記錄媒體’但可能判定該記憶卡係__非法拷貝的卡。 然而’實行複數次之寫人及讀取操作且僅使用錯誤數目超 ::特定值之位置’藉此自該第一特有資訊及該第二特有 貝Λ排除較不易於發生一錯誤之位元位置。 此外,基於發生錯誤之資料位置(或位元位置)產生該第 特有資訊及該第二特有資訊,藉此使上文方法更容易使 用:在寫入/讀取失敗之一區域中,有許多有缺陷的記憶 單元因此,考慮使用禁止使用的記憶體塊(所謂壞 塊當S,期望該NAND快閃記憶體應具有盡可能少的壞 塊。有一種具有非常少壞塊或沒有壞塊之產品。在此一情 況下右使用壞塊產生該第一特有資訊及該第二特有資 A則其等全部將係無意義的資訊且因此一數位簽章亦將 係無意義的。反而,從小資料單位(諸如位元單位)觀點來 154867.doc •21- 201203092 看’無疑有兩個或兩個以上錯誤。因此,期望應使用根據 該第一實施例之一方法。 此外,將一數位簽章附接至該第一特有資訊91有助於内 容保護。以此方式,阻止盜版卡之擴展,藉此有效保護内 容。 雖然在該第一實施例中,已使用彼此完全符合的第一裝 有資訊及第二特有資訊之一情況給出闡述,但該第一特凑 資訊及該第二特有資訊彼此可能不完全符合。即當該第 -特有資訊與該第二特有資訊以一特定比率彼此符合時, 可判定該記憶卡係一合法產品。明確言之,當該第一特有 資訊中之錯誤位置數目與該第二特有資訊中之錯誤位置絮 目比較時,若其等彼此符合的百分比等於該第—特有資邻 m有資訊中之錯誤位置之總數目之一特定百分 則可判定該記憶卡係一合法產品。 符參考圖5及圖6闡述的實例W -可接受’則即使包含第六位元或第十六 tyrr該第二特有資訊,仍判定該記憶卡係-合法產 …、、而,從一高階内容保護觀點 合比率係較佳的。 棱问一要求的符 該記憶卡1中寫入的資料可隨 合比率却·金& , Ί改纪。相應地’將符 匕旱叹疋為小於100%,藉此 容易使用。 尺乂第一實施例之系統更 此外’不僅符合比率而且該第一特有咨 将有資訊及該第二特有 154867.doc -22- 201203092 貧讯中包3的錯誤位置間之關係 言,預先判定錯誤位置間之關 :在内。舉例而 第一特有資訊未符合㈣1 · 备在錯誤位置中該 間之經判定的關传I 、有f5fl時,若獲得錯誤位置 合法產品。具有—特定量,料㈣該記憶卡係一 舉例而言,可理解該第二特有 般增加多於該第τ之錯誤位置數目- μ入/μ 中之錯誤位置數目。原因係每 田冩入/擦除該專用[ά 士 劣化… 0時,該等記憶體單元之特性便 B,,當增加的錯誤位置數目 或當增加比率不多於“ 夕於#疋數目時 一特定1八P *…X第一特有資訊中之錯誤位置數目之 刀^ B、,可判定該記憶卡係一合法產品。 料中竹-在該帛Ι施例中’已使用特有資訊指示倒置資 .^之位疋位置之—情況給出閣述。然而,特有資訊 並不限於位元位罟,^ ^ ,、要資訊代表該等位元位置。例如, ° 一 i代表特有資訊。該位址係發生-錯誤之—區域 實體位址。该位址係指定可由該寫入裝置2及該讀出 3存取的最小記憶體區域(例如,叢集)之一位址。 [第二實施例] 读闡述根據-第二實施例之一記錄裝置、—寫入裂置、 貝出裝置及控制該記錄裝置之-方法。該第二實施例係 關於該第一實施例之一SD記憶卡i之細節。因此,將省略 對寫入裝置2及一讀出裴置3之一詳細闡述。 1.記憶卡之組態 、先將參考圖8闡述一記憶卡丨之一整體組態。圖8係 154867.doc -23- 201203092 根據該第二實施例之該記憶卡1之一方塊圖。 該記憶卡1可經由一匯流排介面5連接至一主機裝置4。 當該記憶卡1連接至該主機裝置4時,電能供應至該記憶卡 1 ’接著該記憶卡1根據自該主機裝置4之存取操作並執行 處理°該主機裝置4對應於該第一實施例中闡述的該寫入 裝置2及讀出裝置3。 s亥記憶卡1粗略包含上文提到的記憶體控制器丨〇、nand 快閃記憶體11及一資料匯流排丨2。該記憶體控制器丨〇及 NAND快閃記憶體U由該資料匯流排a而連接至彼此。 11 記憶體控制器10之組態 繼而,將參考圖8闡述該記憶體控制器10之細節。如圖8 中顯示’該記憶體控制器1〇包含一 SD卡介面70、一 MPU 71、一預記錄媒體拷貝保護(CPRM)電路72、一 ROM 73、 一 RAM 74及一 NAND介面75。此等在一單一半導體基板上 形成且經由一内部匯流排76彼此連接,以便彼此進行通 信。 可經由一匯流排介面5(SD卡匯流排)連接至該主機裝置4 之該SD卡介面70監管與該主機裝置4之通信。可經由資料 匯流排12連接至該NAND快閃記憶體丨丨之該Nand介面75 監管與該NAND快閃記憶體11之通信。 該MPU 71控制整個記憶卡1之操作。舉例而言,當電能 供應至該記憶卡1時,該MPU 71讀出該R0M 73中儲存的 勒體(控制程式)至該RAM 74上且執行特定處理,藉此在該 RAM 74上創建各種表。此外,該MPU 71接收來自該主機 154867.doc -24- 201203092 裝置4之一寫入命令、一讀取命令或一擦除命令而在該 NAND快閃記憶體11上執行一特定處理或控制一資料傳送 程序。稍後將詳細闡述該MPU 71具有的具體功能之一 些0 該R〇M 73儲存由該MPU 71及其他元件控制的一控制程 式。用作為該MPU 71之一工作區域之該RAM 74儲存該控 制程式及各種表。 該CPRM電路72監管該記憶卡1之一版權保護功能。即, 當該主機裝置4存取該N a N D快閃記憶體丨丨中應為隱秘之資 訊時,該CPRM電路72判定是否准許該存取。 1.2 NAND快閃記憶體u之組態 繼而,將參考圖8闡述該NAND快閃記憶體U之組態。如 圖8中顯示,該NAND快閃記憶體丨丨包含一記憶體單元陣列 80、一列解碼器81、一頁面緩衝器82及一 NAND介面83。 該記憶體單元陣列8〇包含複數個記憶體塊BLk。該等記 憶體塊之每一者係能夠保存資料之一組記憶體單元。以一 矩陣配置該等記憶體單元。相同列中之複數個記憶體單元 連接至相同的字線。資料被整塊寫入至連接至相同字線之 該等記憶體單元中或自該等記憶體單元中讀出。該等記憶 體單元之每一者可保存1位元資料(2層級模式)或2位元資料 (4層級模式)。擦除記憶體塊BLK中的資料。 a亥NAND介面8 3監官§亥έ己憶體控制器1 〇與NAND介面7 5 間經由該資料匯流排12之通信。接著,該nanD介面83將 由該記憶體控制器10給出的一列位址傳送至該列解碼器8【 154867.doc -25- 201203092 將資料寫入至该頁面緩衝器82。此外,該介面Μ 將自該頁面緩衝H82傳送的資料傳輸至—記憶體控制器 10 〇 該列解碼器81解碼由該NAND介面83給出的一列位址。 根據解碼結果,該列解瑪器81選擇該記憶體單元陣列80中 之該等記憶體塊BLK之任一者之一列方向。即,該列解碼 器81選擇該等頁面之任一者。 將資料輸入至該記憶體單元陣列8〇或輸出來自該記憶體 單元陣列80之資料之該頁面緩衝器82暫時保存資料。該頁 面緩衝器82以頁面將資料輸入至該記憶體單元陣列8〇或輸 出來自該記憶體單元陣列80之資料。當寫入資料時,該頁 面緩衝器82暫時保存由該NAND介面83給出的寫入資料且 將該資料寫入至記憶體單元中。當讀取資料時,該頁面緩 衝器82暫時保存所讀取的資料且將該資料傳送至該NAND 介面83。 1.3 記憶體控制器1〇之功能 如該第一實施例中描述,該記憶體控制器丨〇將該NAND 决閃3己憶體11之汜憶體區域劃分成複數個區域(明確言 之’係一專用區域30、一安全區域31及一使用者區域32) 且管理此等區域。下文中’將參考圖9具體闡述用以存取 經劃分的區域之該記憶體控制器10之該MPU 71之功能。 圖9係該記憶卡1之一功能方塊圖,其顯示該mpu 71具有 的功能及經劃分的區域》 如圖9中顯示,該記憶體控制器丨0之該MPU 71不僅包含 I54867.doc • 26 - 201203092 該第一實施例中闞述的該第一驗證模組20及第二驗證模組 21而且包含一寫入控制模組22、一邏輯位址至實體位址轉 換模組(下文中,稱為一L2P處理模組)23、一錯誤校正編 碼模組(下文中,稱為一ECC模組)24、一耗損平均控制模 組25及一隨機化控制模組26。該MPU 71可藉由實施軟體 或利用獨立於該MPU 71之硬體或軟體而實現此等功能。 該第一驗證模組2 0及該第二驗證模組2丨係如該第一實施例 中描述的且因此將省略其等之闡述。 該L2P處理模組23將由該主機裝置4給出的一邏輯位址轉 換成一實體位址(此程序稱為一L2P程序)。 該ECC模組24使資料經受錯誤校正編碼。明確言之,當 寫入資料時,該ECC模組24使由該主機裝置4供應的資料 經受錯誤校正編碼,以產生一同位檢查位元且將其加至該 資料》當讀取資料時,該ECC模組24基於自該NAND快閃 記憶體11讀取的資料產生一校驗子。基於該校驗子,該 ECC模組24偵測該資料中之一錯誤位置且校正錯誤資料。 該耗損平均控制模組25使該NAND快閃記憶體11經受耗 損平均。耗損平均係管理該等記憶體塊BLK之每一者之重 寫數目以便阻止資料存取集中在一特定記憶體塊BLK處之 权序。舉例而言,當將資料寫入至記憶體塊blk丨時, 若記憶體塊BLK1中之寫入頻率高,則將資料寫入至寫入 頻率較低之另一記憶體塊BLK2f,且將已經寫入記憶體 塊BLK1中之資料拷貝至記憶體塊BLK2中。 該隨機化控制模組26在寫入資料中隨機化由該主機裝置 154867.doc -27- 201203092 4供應的資料’藉此阻止M」<「〇」繼續。基於(舉例而 言)由一偽隨機數字產生器產生的偽隨機數字與該資料之 邏輯互斥或操作而執行隨機化資料。當讀取資料時,該隨 機化控制模組26解碼由該NAND快閃記憶體丨丨供應的所讀 取的資料。 該寫入控制模組22控制該L2P處理模組23、ECC模組 24、耗損平均控制模組25及隨機化控制模組%。當寫入資 料時’該寫入控制模組22產生該NAND介面中定義的一寫 入命令且將該寫入命令與待寫入至之一區域之實體位址及 寫入資料一起輸出至該NANd快閃記憶體1丨。當讀取資料 時,該寫入控制模組22產生該NAND介面中定義的一讀取 命令且將該讀取命令與待讀取該命令之一區域之實體位址 一起輸出至該NAND快閃記憶體11。 利用此組態,該記憶體控制器10使該第一驗證模組2〇驗 證自該主機裝置4至該專用區域3〇之存取之合法性。該[2卩 處理模組23、ECC模組24、耗損平均控制模組25及隨機化 控制模組26不執行處理。即,該專用區域3〇不經受一 L2P 程序、一 ECC程序及耗損平均。此外,用於該專用區域3〇 之資料不經隨機化。換言之,該主機裝置4使用一實體位 址存取該專用區域30。又換言之,該記憶卡i將自該主機 裝置4接收的一位址視為一實體位址而不是一邏輯位址。 接著,當寫入資料時,該寫入控制模組22將該實體位址、 由該主機裝置4供應的資料及由該NAND介面定義的一寫入 命令輸出至該NAND快閃記憶體丨丨。此時,該寫入控制模 154867.doc •28· 201203092 組22以4層級模式寫人資料。當讀取資料時,該寫入控制 模組22將一實體位址及一讀取命令輸出至該nand快閃記 憶體11。 此外,該記憶體控制器1〇使該第二驗證模組21驗證自該 主機裝置4至該安全區域31之存取之合法性。接著,在該 寫入控制模組22之控制下,該L2P處理模組a、ECC模組 24、耗損平均控制模組25及隨機化控制模組%執行處理。 即,執行一 L2P程序、一 ECC程序及耗損平均。此外隨 機化該資料。取決於情況,可省略該Ecc程序、耗損平均 及資料隨機化之至少一者。接著,當寫入資料時,該寫入 控制模組22將在該L2P處理模組23處獲得的一實體位址、 增加一同位檢查位元(如需要)之隨機化資料及一寫入命令 輸出至該NAND快閃記憶體U。此時,該寫入控制模組22 以2層級模式寫入資料。當讀取資料時,該寫入控制模組 22將一實體位址及一讀取命令輸出至該nand快閃記憶體 11 〇 對該使用者區域32之存取與對該安全區域31之存取為相 同的,除了不需要該第二驗證模組21處之一驗證程序之 外〇 上文所描述的已如圖10中顯示予以總結。圖1〇係顯示由 該記憶體控制器10控制的該專用區域30與其他區域(該安 全區域31及使用者區域32)間之差異之一表。 如圖10中顯示,該專用區域3〇經受一驗證程序,但不經 受一 ECC程序、耗損平均及隨機化。以4層級模式控制該 I54867.doc •29· 201203092 專用區域30 ^相反,其他區域31、32經受一驗證程序(如 需要)。其他區域亦經受一L2p程序、一 ECC程序、耗損平 均及隨機化。以2層級模式控制用於該等區域3丨、32之資 料。 在寫入模式中,保存在該專用區域3〇之該等記憶體單元 中之資料量應大於保存在該等其他區域31、32中之資料 量。舉例而言,不小於3層級資料可儲存在該專用區域3〇 申之該等記憶體單元中且2層級資料可儲存在該等其他區 域31、32中。即,可以一M位元模式(河係不小於2之一自 然數)控制該專用區域30且可以一 ;^位元模式(N係不小於ι 且滿足運算式N<M之一自然數)控制該等其他區域3 j、 32 ° 用於該主機裝置4存取該專用區域30之一命令(該SD介面 上定義的一命令)可不同於用以存取該等其他區域31、32 之一命令。此能使該記憶體控制器10容易認知該存取係對 該專用區域30之一存取。即使使用相同的命令仍可基於 一位址區分待存取之一區域。 1 ·4 NAND快閃記憶體11之記憶體空間 圖11係該NAND快閃記憶體11之一記憶體空間之一概念 圖,其顯示該NAND快閃記憶體11中保存的資訊。 " 如圖11中顯示,該NAND快閃記憶體u儲存一啟動匡 段、FATUAT2、-根目錄項、第一特有資訊及使用^ 資料。此外,在該NAND快閃記憶體i i中,— 将疋區域% 固疋作為一專用區域30。如上文描述,在此p 甘此Ue域中,寫/ 154867.doc •30· 201203092 用於產生第一特有資訊及第二特有資訊之資料。 該啟動區段、FAT1、FAT2及根目錄項係用於管理該 NAND快閃記憶體u中記錄的檔案(資料)之管理資訊。圖 11顯示作為一實例之一檔案分配表(FAT)檔案系統。該使 用者資料包含内谷(包含音樂及電影)及用於加密/解密該等 内容之加密密錄。 如上文描述,將該第一特有資訊寫入至該安全區域Η 中將該FAT1、FAT2、根目錄項及使用者資料寫入至該 使用者區域32中。 當存取該專用區域30時,既不執行一 L2p程序也不執行 耗損平均。即,分配至該專用區域y之記憶體塊係固定的 (例如,BLKUBLK14)。因此,當將資料寫入至該專用 區域3〇時,將資料寫入至記憶體塊BLK11至BLK14之任一 者。由該主機裝置4直接選擇待寫入資料之一地方。換言 之,每次在相同記憶體單元上執行經實行用以產生第一^ 有資汛及第二特有資訊的複數個寫入及讀取操作。 相反,分配至其他區域的記憶體塊BLK不是固定的。當 更新資料或完成耗損平均時,寫人f料之記憶體塊町始 終改變1 ’雖然邏輯位址本身料不變,但其等之實體 位址隨時間改變。 2.記憶卡1之操作 繼',將參考圖12闡述產生並記錄第一特有資訊時記憶 卡1之刼作。圖12係闡述記憶體控制器1〇之該Mpu 71之操 154867.doc •31- 201203092 如圖12中顯示,首先’藉由該寫入裝置2之請求,該第 一驗證模組2〇實行一驗證程序(圖3之步驟si〇及圖12之步 驟S40)。若驗證失敗,則該記憶體控制器丨0禁止該寫入裝 置2存取該記憶卡1。 若驗證成功’則該記憶卡1接收來自該寫入裝置2之寫入 命令、資料及位址(實體位址)(步驟S41)。接著,該記悚體 控制器10將接收的資料寫入至對應於接收的位址之一區域 (即’該專用區域30)中(步驟S42)。如上文描述,不執行一 L2P程序、一 ECC程序、耗損平均及(隨機化寫入資料之)一 隨機化程序。 該記憶卡1進一步接收來自該寫入裝置2之一讀取命令及 位址(實體位址)(步驟S43)。接著,該記憶體控制器1〇^取 來自對應於接收的位址之一區域(即,該專用區域之資 料(步驟S44)。如上文描述,不實行該L2p程序、ecc程序 及隨機化程序(或將所讀取的隨機化資料轉換回原始資料 之一程序:一解碼程序 重複一特定次數(η次)上文的讀取及寫入操作(步驟 S45)。在重複寫人該專用區域3()之前該?己憶體㈣㈣ 發出一擦除命令及—位址至該專用區域3G且擦除資料一 次。該寫人裝置2之該CPU 4G可發出—擦除命令及一 至該專用區域30轉除資料—次。由於上文程序, 裝置2產生第一特有資訊。 罵入 之 B 寫 此後’將該第一特有資訊寫 ,藉由該寫入裝置2之請求 入至該記憶卡1中。明確 該第二驗證模組21與該 154867.doc •32- 201203092 入裝置2協作執行_驗證程序(步驟⑽)。若驗證失敗,則 從此時開始禁止該寫入裝置2存取該記憶卡卜 若驗也成;6貝n己憶卡】接收來自該主機裝置2之一寫 入命令、資料(第一特有資訊)及一位址(邏輯位址)(步驟 S47)。接著’該記憶體控制器1()將接收的資料寫入至對應 於接收的位址之-區域(即,該安全區域31)中(步驟州)。 此時執行該L2P程序、ECC程序、耗損平均及隨機化。 上文程序之後,各種内容記錄在該記憶卡丨中。 由該讀出裝置3存取該記憶卡丨之程序幾乎係相同的。 即’步驟S40至S46之程序之後,該記憶卡i接收—讀取命 令及一位址(邏輯位址)。接著,該記憶卡1讀取來自該安全 區域31之該第一特有資訊且輸出資訊至該讀出裝置3。 3.第二實施例之作用 根據該第二實施例之一記憶卡不僅能有效率產生特有資 訊而且可抑制非法拷貝特有資訊。 首先,當存取該專用區域3〇時,該第二實施例之該記憶 卡在該專用區域30上既不實行一L2P程序也不執行耗損平 均。即’分配至該專用區域30之記憶體塊BLK係固定的。 因此,在自產生第一特有資訊至產生第二特有資訊之時間 期間,待寫入/讀出的記憶體單元始終係相同的。因此, 可改良驗證該第二實施例之該記憶卡之方法之可靠性 (即’藉由相互比較該第一特有資訊與該第二特有資訊而 驗證該記憶卡之方法)。 當注意力僅集中於產生該第一特有資訊時,期望應在’ 154867.doc -33- 201203092 多位元中發生一錯誤。原因係若在該等位元之任一者中均 不發生一錯誤,則沒有待附接一數位簽章之目標。在此態 樣中’利用該第二實施例之該記憶卡i,該專用區域3〇不 經受一ECC程序及/或一隨機化程序。此外,將具有比該使 用者區域32及該安全區域31之該等記憶體單元中之位元數 目較大的位元數目之資料寫入至該專用區域3〇之該等記憶 體單元中》相應地,可增加該專用區域3〇中之錯誤發生 率,其能使記錄裝置特有資訊有效率地產生。 可由另一方式實現增加該專用區域30中之錯誤發生率之 方法。例如,一種方法係相比於其他區域3丨、32,改變施 加至連接至該專用區域30中之該等記憶體單元之該等字線 WL之電壓。明確言之,施加至待讀出之一字線之讀取電 壓可變換至高於通常之一值。或者,在不改變該讀取電壓 情況下寫入中的檢驗電壓可變換至低於通常之一值。 此外,增加該專用區域30中之錯誤發生率之方法可係將 認為具有一較高錯誤發生率之一資料型樣寫入至該專用區 域30中之該等記憶體單元中。利用該第二實施例之該記憶 卡,因為在該專用區域30上不執行隨機化,所以可將任意 資料型樣直接寫入至記憶體單元中。或者,若有在該專用 區域3 0之區塊中錯誤發生率高之字線,則僅可使用此等字 線。 此外’在该第二實施例中,在圖12之步驟S41至S45中已 重複寫入並讀取資料。然而,不必要每次寫入資料。即, 在第 \將資料寫入至該專用區域30中之後,資料可被讀 154867.doc •34· 201203092 取一特定次數。因此’基於所讀取資料中發生的錯誤,可 判定該記憶卡是否是一盜版卡。在此情況下,獲得防止記 錄元件劣化之作用。此也適用於該記錄裝置之操作(圖4之 步驟S21至S25)。 此外’當執行寫入以產生特有資訊(圖3中之步驟S12及 圖4中之步驟S22)時,可使用該專用區域3〇之一部分(而不 是全部)。接著,根據此後之情況,可改變待寫入用於產 生特有資訊之資料之一地方。舉例而言,改變該地方之一 準則係ECC之一錯誤校正率。明確言之,當在寫入某—地 方之資料中ECC之錯誤校正數目超過一特定次數時,認為 該區域係太頻繁發生錯誤之一地點。此後,使用另一地方 作為用於產生特有資訊之一區域。 在該第二實施例中,已將特有資訊寫入該安全區域^ 中。然而,可將特有資訊寫入普通使用者區域”中。或 者’可預先判定特有資訊係在記錄裝置間之特定資料且不 =錄在-記憶卡中可預先判定㈣為特有資訊之資 該寫入裝置與該讀出裝置可共用該資訊。當該讀出# =特tr時’准許該記憶卡保存作為特有資訊寫: 下二出二在該特有資訊不記錄在該記憶卡中之情況 讀出裝置可事先知道特有資訊。 [第三實施例] :而,將閣述根據一第三實施例之一記錄裝置 裝置、-讀出裝置及控制該記錄裝置寫入 施例顯示該第_會絲如s万决。該第三實 貫施例及該第二實施例之内容之加密及解 I54867.doc -35- 201203092 密之一實例。 1.加密方法 首先’將參考圖13闌述一加密方法。圖13係一記憶卡工 寫裝置2之方塊圖,其特別顯示加密所必要的資 sfl及處理之流程。 如圖13中顯示,該寫入裝置2具有一預設器件密鑰尺4且 該記憶卡1具有密鑰管理資訊MKB(媒體密鑰塊)。該寫入 裝置2讀取來自該記憶卡丨之一 MKB且使用其自己的器件密 鑰Kd執行一 MKB程序,藉此獲得一媒體密鑰Km(步驟 S50)。 繼而’該寫入裝置2讀取來自該記憶卡1之一媒體識別符 IDm且使用該媒體識別符IDm及該媒體密鑰Km執行一散列 程序(步驟S51)。由於該散列程序’該寫入裝置2獲得一媒 體特有密鑰Kmu »舉例而言,由該CPU 40實行上文程序。 此後’基於獲得的媒體特有密鑰Kmu,該寫入裝置2與 該記憶卡1協作執行一驗證程序及密鑰交換《舉例而言, 此由該等第二驗證模組43、21實行。由於驗證及密鑰交 換,該寫入裝置2與該記憶卡1共用一會期密鑰Ks。當該寫 入裝置2之該媒體特有密鑰Kmu符合該記憶體1中保存的該 媒體特有密鑰Kmu時,此程序成功,結果係共用該會期密 錄Ks 〇 繼而,該寫入裝置2使用該媒體特有密鑰Kmu加密一使 用者密錄Ku(步驟S52)且藉由使用該會期密鑰Ks之密碼通 信將經加密的密鑰寫入至該記憶卡1之該安全區域3 1中。 154867.doc • 36 - 201203092 在圖13中,用該媒體特有密鑰1(:1]111加密的該使用者密鑰Ku 表示為Enc(KmU,Ku)。由圖i之該内容加密模組44之加密 模組(未顯示)之任一者執行此加密。 此外,該寫入裝置2使用該使用者密鑰Ku加密一内容密 鑰Kc(步驟S53)且將經加密的密鑰寫入至該記憶卡丨之該使 用者區域32巾。在圖13巾’线使用者密錄Ku加密的該内 容密鑰Kc表示為Enc(Ku,Kc)e舉例而言,由一第一加密 模組48執行該加密。 此外,該寫入裝置2使用該内容密鑰Kc加密内容(步驟 S 5 4)且將經加密的内容寫入至該記憶卡i之該使用者區域 32中。在圖13中,用該内容密鑰。加密的内容表示為And a controller 1 〇 · 1 保存 saves a media unique key 92 at BA 1. —Safe Area ^” Saves the first unique 杳 information 91. The information 91 conforms to the error location in the area 30-1 of one of the memory cards. It is assumed that the content 9 〇, the touch μ + 纽 κ 媒体 media unique secret 92 and the first unique information 91 have been copied. I have recalled the card 2 in it. When the content 154867.doc 201203092 90 in the memory card 1 - 2 is reproduced, a dedicated area 3 〇 2 of the memory card 2 is used to generate -J. rt _ special-- then the dedicated area 3 ( The characteristic spread of the memory unit in M is different from the characteristic spread of the memory unit in the dedicated area 30_2. Therefore, of course, the second unique information 93 is different from the first unique information Μ: This determines the memory card I-2 is an illegal card' to prevent reproduction of the inside: in the first embodiment, when the first unique information and the second special information are generated, the dedicated area writes and reads several times. The method of the first embodiment is made more efficient. Specifically, if the first-specific information and the second unique information are generated in the only-time write and sell #, the chances of the former and the latter are in accordance with each other. Very low. Therefore, although it is a legal recording medium 'but it is possible to determine that the memory card is __ illegally copied card. However, 'many writes and read operations are performed and only the number of errors is exceeded:: specific value Location 'from this first unique information and The second special bellows excludes the location of the bit that is less prone to error. In addition, the unique information and the second unique information are generated based on the location (or location) of the data in which the error occurred, thereby making the above method easier. Use: In one of the write/read failure areas, there are many defective memory cells. Therefore, consider using a memory block that is forbidden (so-called bad block when S, it is expected that the NAND flash memory should have as few as possible. Bad block. There is a product with very few bad blocks or no bad blocks. In this case, the right use of the bad block to generate the first unique information and the second special fund A will all be meaningless information. And therefore a digital signature will also be meaningless. Instead, from a small data unit (such as a bit unit) point of view 154867.doc • 21- 201203092 see 'no doubt there are two or more errors. Therefore, the expectation should be used According to one of the methods of the first embodiment, in addition, attaching a digital signature to the first unique information 91 facilitates content protection. In this way, the expansion of the pirated card is prevented, thereby effectively protecting Although in the first embodiment, the explanation has been given using one of the first loaded information and the second unique information that are completely in accordance with each other, the first special information and the second unique information may each other Incompletely conforming, that is, when the first-specific information and the second unique information meet each other at a specific ratio, the memory card can be determined to be a legitimate product. Specifically, the number of incorrect positions in the first unique information When compared with the error location in the second unique information, the memory card can be determined if the percentage of each other that matches each other is equal to a certain percentage of the total number of error locations in the information. Is a legal product. The example W-acceptable as described with reference to FIG. 5 and FIG. 6 determines that the memory card is legally produced, even if it contains the sixth unique information or the sixteenth tyrr. However, from a high-level content protection point of view, the ratio is better. The required information of the ribbed question 1 The data written in the memory card 1 can be changed with the ratio of gold & Correspondingly, the sigh is less than 100%, which makes it easy to use. The system of the first embodiment of the ruler furthermore 'not only meets the ratio but also the information of the first special consultation and the relationship between the error positions of the second special 154867.doc -22-201203092 poor news package 3, pre-determined The difference between the wrong positions: inside. For example, the first unique information is not in compliance with (4) 1 • The determined product is in the wrong position, and if there is f5fl, the wrong product is obtained. Having a specific amount, material (4) The memory card is, for example, understood to have the second unique increase more than the number of error positions of the τ - the number of error positions in μ in / μ. The reason is that each field intrusion/erase is dedicated [When the temperature is degraded... 0, the characteristics of the memory units are B, when the number of added error positions or when the increase ratio is not more than "the number of #疋# A specific number of eight P*...X first unique information in the number of wrong positions of the knife ^ B, can be determined that the memory card is a legitimate product. In the case of the bamboo - in the application 'has used unique information The position of the inverted position of the .^ position is given. However, the unique information is not limited to the bit position, ^ ^ , and the information represents the position of the bit. For example, ° i represents unique information. The address is generated - the error - the regional entity address. The address specifies one of the smallest memory regions (eg, clusters) that can be accessed by the write device 2 and the read 3. [Second implementation Example] A method of recording a recording device, a writing split, a beating device, and controlling the recording device according to the second embodiment is explained. The second embodiment relates to an SD memory card of the first embodiment. Details of i. Therefore, one of the writing device 2 and the reading device 3 will be omitted. Detailed description 1. The configuration of the memory card, an overall configuration of a memory card will be explained first with reference to Fig. 8. Fig. 8 is a 154867.doc -23-201203092 one of the memory cards 1 according to the second embodiment The memory card 1 can be connected to a host device 4 via a bus interface 5. When the memory card 1 is connected to the host device 4, power is supplied to the memory card 1' and then the memory card 1 is The access operation of the host device 4 and the processing is performed. The host device 4 corresponds to the writing device 2 and the reading device 3 set forth in the first embodiment. The memory card 1 roughly contains the memory mentioned above. The controller 丨〇, the nand flash memory 11 and a data bus 丨 2. The memory controller NAND and the NAND flash memory U are connected to each other by the data bus a. 11 Memory controller 10 Configuration Next, the details of the memory controller 10 will be explained with reference to Fig. 8. As shown in Fig. 8, the memory controller 1 includes an SD card interface 70, an MPU 71, and a pre-recorded media copy protection ( CPRM) circuit 72, a ROM 73, a RAM 74 and a NAND interface 75. The same is formed on a single semiconductor substrate and connected to each other via an internal bus bar 76 to communicate with each other. The SD card interface 70 connected to the host device 4 can be regulated via a bus interface 5 (SD card bus) Communication with the host device 4. The Nand interface 75 connected to the NAND flash memory via the data bus 12 regulates communication with the NAND flash memory 11. The MPU 71 controls the operation of the entire memory card 1. For example, when power is supplied to the memory card 1, the MPU 71 reads out the Xerox (control program) stored in the ROM 73 onto the RAM 74 and performs specific processing, thereby creating on the RAM 74. Various tables. In addition, the MPU 71 receives a write command, a read command or an erase command from the host 154867.doc -24 - 201203092 device 4 to perform a specific process or control on the NAND flash memory 11 Data transfer program. One of the specific functions that the MPU 71 has will be described in detail later. The R〇M 73 stores a control program controlled by the MPU 71 and other components. The RAM 74, which is a work area of one of the MPUs 71, stores the control program and various tables. The CPRM circuit 72 supervises one of the copyright protection functions of the memory card 1. That is, when the host device 4 accesses the information that should be secret in the N a N D flash memory, the CPRM circuit 72 determines whether the access is permitted. 1.2 Configuration of NAND Flash Memory u Next, the configuration of the NAND flash memory U will be explained with reference to FIG. As shown in FIG. 8, the NAND flash memory cartridge includes a memory cell array 80, a column decoder 81, a page buffer 82, and a NAND interface 83. The memory cell array 8A includes a plurality of memory blocks BLk. Each of the memory blocks is capable of holding a group of memory cells of the data. The memory cells are arranged in a matrix. A plurality of memory cells in the same column are connected to the same word line. The data is written in one block to or read from the memory cells connected to the same word line. Each of the memory units can hold 1-bit data (2-level mode) or 2-bit data (4-level mode). Erase the data in the memory block BLK. A Hai NAND interface 8 3 Supervisor § έ έ έ 体 体 控制器 控制器 控制器 〇 NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND NAND Next, the nanD interface 83 transfers a list of addresses given by the memory controller 10 to the column decoder 8 [154867.doc -25 - 201203092 to write data to the page buffer 82. In addition, the interface 传输 transfers the data transferred from the page buffer H82 to the memory controller 10 〇 the column decoder 81 decodes a list of addresses given by the NAND interface 83. Based on the decoding result, the column decimator 81 selects one of the column directions of any of the memory blocks BLK in the memory cell array 80. That is, the column decoder 81 selects any of the pages. The page buffer 82 for inputting data to the memory cell array 8 or outputting data from the memory cell array 80 temporarily stores data. The page buffer 82 inputs data to the memory cell array 8 by a page or outputs data from the memory cell array 80. When data is written, the page buffer 82 temporarily holds the write data given by the NAND interface 83 and writes the data to the memory unit. When the material is read, the page buffer 82 temporarily saves the read data and transfers the data to the NAND interface 83. 1.3 Function of Memory Controller 1〇 As described in the first embodiment, the memory controller divides the memory region of the NAND flashback 3 into a plurality of regions (clearly speaking' A dedicated area 30, a secure area 31, and a user area 32) are managed and managed. The function of the MPU 71 of the memory controller 10 for accessing the divided area will be specifically explained hereinafter with reference to FIG. Figure 9 is a functional block diagram of the memory card 1 showing the functions and divided regions of the mpu 71. As shown in Figure 9, the MPU 71 of the memory controller 不仅0 includes not only I54867.doc. 26 - 201203092 The first verification module 20 and the second verification module 21 described in the first embodiment further include a write control module 22 and a logical address to physical address conversion module (hereinafter , referred to as an L2P processing module) 23, an error correction coding module (hereinafter referred to as an ECC module) 24, a wear leveling control module 25, and a randomization control module 26. The MPU 71 can perform such functions by implementing software or by using hardware or software independent of the MPU 71. The first verification module 20 and the second verification module 2 are as described in the first embodiment and thus the description thereof will be omitted. The L2P processing module 23 converts a logical address given by the host device 4 into a physical address (this program is referred to as an L2P program). The ECC module 24 subjects the data to error correction coding. Specifically, when writing data, the ECC module 24 subjects the data supplied by the host device 4 to error correction coding to generate a parity check bit and add it to the data. The ECC module 24 generates a syndrome based on data read from the NAND flash memory 11. Based on the syndrome, the ECC module 24 detects an error location in the data and corrects the error data. The wear leveling control module 25 subjects the NAND flash memory 11 to wear leveling. The wear leveling manages the number of rewrites of each of the memory blocks BLK in order to prevent the data access from being concentrated at a particular memory block BLK. For example, when writing data to the memory block blk丨, if the writing frequency in the memory block BLK1 is high, the data is written to another memory block BLK2f having a lower writing frequency, and The data that has been written into the memory block BLK1 is copied to the memory block BLK2. The randomization control module 26 randomizes the data supplied by the host device 154867.doc -27-201203092 4 in the written data to thereby prevent M" <"〇" from continuing. The randomized data is executed based on, for example, a pseudo-random number generated by a pseudo-random number generator and a logically exclusive or exclusive operation of the data. When the data is read, the randomized control module 26 decodes the read data supplied by the NAND flash memory. The write control module 22 controls the L2P processing module 23, the ECC module 24, the wear leveling control module 25, and the randomization control module %. When writing data, the write control module 22 generates a write command defined in the NAND interface and outputs the write command to the physical address and write data to be written to an area to the NANd flash memory 1丨. When the data is read, the write control module 22 generates a read command defined in the NAND interface and outputs the read command to the NAND flash with the physical address of a region to be read. Memory 11. With this configuration, the memory controller 10 causes the first verification module 2 to verify the legitimacy of access from the host device 4 to the dedicated area. The [2卩 processing module 23, the ECC module 24, the wear leveling control module 25, and the randomization control module 26 do not perform processing. That is, the dedicated area 3 is not subjected to an L2P procedure, an ECC procedure, and wear leveling. In addition, the data for the dedicated area 3〇 is not randomized. In other words, the host device 4 accesses the dedicated area 30 using a physical address. In other words, the memory card i treats the address received from the host device 4 as a physical address rather than a logical address. Then, when writing the data, the write control module 22 outputs the physical address, the data supplied by the host device 4, and a write command defined by the NAND interface to the NAND flash memory. . At this time, the write control mode 154867.doc •28·201203092 Group 22 writes the person data in the 4-level mode. When the data is read, the write control module 22 outputs a physical address and a read command to the nand flash memory 11. Further, the memory controller 1 causes the second verification module 21 to verify the legitimacy of the access from the host device 4 to the secure area 31. Then, under the control of the write control module 22, the L2P processing module a, the ECC module 24, the wear leveling control module 25, and the randomization control module % perform processing. That is, an L2P program, an ECC program, and wear leveling are performed. In addition, the information is randomly adapted. At least one of the Ecc program, wear leveling, and data randomization may be omitted depending on the situation. Then, when writing data, the write control module 22 adds a physical address obtained at the L2P processing module 23, a randomized data of a parity check bit (if needed), and a write command. Output to the NAND flash memory U. At this time, the write control module 22 writes data in the 2-level mode. When the data is read, the write control module 22 outputs a physical address and a read command to the nand flash memory 11 and access to the user area 32 and the security area 31. The same is true, except that one of the verification procedures at the second verification module 21 is not required. The above description has been summarized as shown in FIG. Fig. 1 is a table showing a difference between the dedicated area 30 controlled by the memory controller 10 and other areas (the security area 31 and the user area 32). As shown in Figure 10, the dedicated area 3 is subjected to a verification procedure, but is not subjected to an ECC procedure, wear leveling, and randomization. The I54867.doc is controlled in 4-level mode. • 29· 201203092 Private area 30 ^ In contrast, the other areas 31, 32 are subjected to a verification procedure (if required). Other areas are also subject to an L2p procedure, an ECC procedure, wear leveling and randomization. The data for these areas 3丨, 32 is controlled in a 2-level mode. In the write mode, the amount of data stored in the memory cells of the dedicated area 3 is greater than the amount of data stored in the other areas 31, 32. For example, no less than three levels of data may be stored in the dedicated area and the two levels of data may be stored in the other areas 31,32. That is, the dedicated area 30 can be controlled in an M-bit mode (the river system is not less than 2 one natural number) and can be a bit mode (the N system is not less than ι and satisfies the arithmetic formula N<M a natural number) Controlling the other regions 3 j, 32 ° for the host device 4 to access the dedicated region 30 command (a command defined on the SD interface) may be different from accessing the other regions 31, 32 One order. This enables the memory controller 10 to easily recognize that the access system has access to one of the dedicated areas 30. Even if the same command is used, one of the areas to be accessed can be distinguished based on the address. 1 .4 Memory Space of NAND Flash Memory 11 FIG. 11 is a conceptual diagram of a memory space of the NAND flash memory 11 showing information stored in the NAND flash memory 11. " As shown in Figure 11, the NAND flash memory u stores a boot sector, FATUAT2, - root directory entry, first unique information, and usage information. Further, in the NAND flash memory i i, the 疋 area % is fixed as a dedicated area 30. As described above, in this Ue domain, write / 154867.doc • 30· 201203092 is used to generate the first unique information and the second unique information. The boot section, FAT1, FAT2, and root directory items are used to manage management information of files (data) recorded in the NAND flash memory u. Figure 11 shows a file allocation table (FAT) file system as an example. The user profile contains inner valleys (including music and movies) and encrypted secrets for encrypting/decrypting the content. As described above, the first unique information is written into the secure area, and the FAT1, FAT2, root directory entries, and user data are written into the user area 32. When the dedicated area 30 is accessed, neither an L2p program nor a wear leveling is performed. That is, the memory block allocated to the dedicated area y is fixed (for example, BLKUBLK14). Therefore, when data is written to the dedicated area 3, data is written to any of the memory blocks BLK11 to BLK14. A place where the data to be written is directly selected by the host device 4. In other words, a plurality of write and read operations performed to generate the first and second unique information are performed on the same memory unit each time. In contrast, the memory block BLK assigned to other areas is not fixed. When updating the data or completing the wear leveling, the memory block of the person who writes the material always changes 1 ' although the logical address itself does not change, but the physical address of the entity changes with time. 2. Operation of Memory Card 1 Following ', the operation of the memory card 1 when the first unique information is generated and recorded will be explained with reference to FIG. Figure 12 is a diagram showing the operation of the Mpu 71 of the memory controller 1 154867.doc • 31-201203092 As shown in FIG. 12, firstly, the first verification module 2 is implemented by the request of the writing device 2. A verification procedure (step si of Figure 3 and step S40 of Figure 12). If the verification fails, the memory controller 丨0 prohibits the writing device 2 from accessing the memory card 1. If the verification is successful, the memory card 1 receives the write command, data, and address (physical address) from the writing device 2 (step S41). Next, the token controller 10 writes the received material into an area corresponding to the received address (i.e., the dedicated area 30) (step S42). As described above, a randomization procedure of an L2P program, an ECC program, wear leveling, and (randomized data writing) is not performed. The memory card 1 further receives a read command and a bit (physical address) from the writing device 2 (step S43). Next, the memory controller 1 retrieves data from an area corresponding to the received address (ie, the dedicated area (step S44). As described above, the L2p program, the ecc program, and the randomization program are not implemented. (or converting one of the read randomized data back to the original data: a decoding program repeats a specific number of times (n times) of the above reading and writing operations (step S45). Before 3(), the memory (4) (4) sends an erase command and the address to the dedicated area 3G and erases the data once. The CPU 4G of the writer device 2 can issue an erase command and a dedicated area. 30. Deleting the data-time. Due to the above procedure, the device 2 generates the first unique information. After the B is written, the first unique information is written, and the request is written to the memory card 1 by the writing device 2. It is clear that the second verification module 21 cooperates with the 154867.doc •32-201203092 into the device 2 to execute the verification program (step (10)). If the verification fails, the writing device 2 is prohibited from accessing the memory from this time. Kabu if the test is also completed; 6 ben Recalling the card] receiving a write command, data (first unique information) and an address (logical address) from the host device 2 (step S47). Then the memory controller 1() will receive the data. Write to the area corresponding to the received address (ie, the security area 31) (step state). The L2P program, ECC program, wear leveling, and randomization are performed at this time. After the above procedure, various content records In the memory card, the program for accessing the memory card by the reading device 3 is almost the same. That is, after the procedures of steps S40 to S46, the memory card i receives the read command and the address ( The memory card 1 reads the first unique information from the secure area 31 and outputs information to the reading device 3. 3. The role of the second embodiment is according to one of the second embodiments The memory card can not only efficiently generate unique information but also suppress illegal copying of unique information. First, when accessing the dedicated area 3, the memory card of the second embodiment does not implement an L2P program on the dedicated area 30. Does not perform wear leveling That is, the memory block BLK assigned to the dedicated area 30 is fixed. Therefore, the memory cells to be written/read are always the same during the time from the generation of the first unique information to the generation of the second unique information. Therefore, the reliability of the method for verifying the memory card of the second embodiment can be improved (ie, the method of verifying the memory card by comparing the first unique information with the second unique information with each other). Focusing solely on generating the first unique information, it is expected that an error should occur in the '154867.doc -33-201203092 multi-bit. The reason is that if an error does not occur in any of the bits, then There is no target to attach a digital signature. In this aspect, by using the memory card i of the second embodiment, the dedicated area 3 is not subjected to an ECC program and/or a randomization procedure. In addition, data having a larger number of bits than the number of bits in the memory cells of the user area 32 and the security area 31 is written into the memory cells of the dedicated area 3〇. Accordingly, the error occurrence rate in the dedicated area 3 can be increased, which enables the recording device specific information to be efficiently generated. The method of increasing the error occurrence rate in the dedicated area 30 can be implemented in another manner. For example, one method changes the voltage applied to the word lines WL of the memory cells connected to the dedicated area 30 compared to the other areas 3, 32. Specifically, the read voltage applied to one of the word lines to be read can be changed to a value higher than usual. Alternatively, the verify voltage in the write can be changed to a value lower than usual by not changing the read voltage. Further, the method of increasing the error occurrence rate in the dedicated area 30 may be to write a data pattern which is considered to have a higher error occurrence rate into the memory cells in the dedicated area 30. With the memory card of the second embodiment, since randomization is not performed on the dedicated area 30, any data pattern can be directly written into the memory unit. Alternatively, if there is a word line with a high error rate in the block of the dedicated area 30, only these words can be used. Further, in the second embodiment, the writing and reading of the data have been repeatedly performed in steps S41 to S45 of Fig. 12. However, it is not necessary to write data each time. That is, after the data is written to the dedicated area 30, the data can be read a certain number of times by reading 154867.doc •34·201203092. Therefore, based on the error occurring in the read data, it can be determined whether the memory card is a pirated card. In this case, the effect of preventing deterioration of the recording element is obtained. This also applies to the operation of the recording apparatus (steps S21 to S25 of Fig. 4). Further, when writing is performed to generate unique information (step S12 in Fig. 3 and step S22 in Fig. 4), one part (but not all) of the dedicated area 3 can be used. Then, depending on the situation thereafter, one of the materials to be written for the unique information can be changed. For example, changing one of the criteria is one of the ECC error correction rates. Specifically, when the number of error corrections of the ECC in the data written to a certain place exceeds a certain number of times, it is considered that the area is one of the places where the error occurs too frequently. Thereafter, another place is used as an area for generating unique information. In this second embodiment, unique information has been written into the secure area ^. However, the unique information can be written into the normal user area. Or the 'specific information can be pre-determined to be specific information between the recording devices and not = recorded in the memory card can be pre-determined (4) for the unique information should be written The input device and the reading device can share the information. When the reading #= special tr, 'permit the memory card to be saved as unique information: the next two outs are read when the unique information is not recorded in the memory card The device can know the unique information in advance. [Third embodiment]: The recording device device, the reading device, and the control device are written in accordance with a third embodiment to display the first meeting. The wire is as singular. The third embodiment and the content of the second embodiment are encrypted and solved by an example of I54867.doc -35-201203092. 1. Encryption method First, a description will be made with reference to FIG. Figure 13 is a block diagram of a memory card writing device 2, which specifically shows the flow of processing and processing necessary for encryption. As shown in Figure 13, the writing device 2 has a preset device key. 4 and the memory card 1 has key management MKB (Media Key Block). The writing device 2 reads one MKB from the memory card and executes an MKB program using its own device key Kd, thereby obtaining a media key Km (step S50). Then, the writing device 2 reads the media identifier IDm from one of the memory cards 1 and executes a hashing program using the media identifier IDm and the media key Km (step S51). Since the hashing program ' The writing device 2 obtains a media unique key Kmu. For example, the above program is executed by the CPU 40. Thereafter, based on the obtained media unique key Kmu, the writing device 2 performs a cooperation with the memory card 1 Verification procedure and key exchange "For example, this is performed by the second verification modules 43, 21. The writing device 2 shares a session key Ks with the memory card 1 due to authentication and key exchange. When the media unique key Kmu of the writing device 2 conforms to the media unique key Kmu stored in the memory 1, the program succeeds, and the result is that the session secret record Ks is shared, and the writing device 2 Encrypt a user's secret record Ku with the media unique key Kmu (step Step S52) and writing the encrypted key to the secure area 31 of the memory card 1 by using the password communication of the session key Ks. 154867.doc • 36 - 201203092 In FIG. 13, The user key Ku encrypted by the media specific key 1 (:1) 111 is represented as Enc (KmU, Ku). Any one of the encryption modules (not shown) of the content encryption module 44 of FIG. In addition, the writing device 2 encrypts a content key Kc using the user key Ku (step S53) and writes the encrypted key to the user area 32 of the memory card. The content key Kc encrypted by Ku's encrypted user in Figure 13 is represented as Enc(Ku, Kc)e. For example, the encryption is performed by a first encryption module 48. Further, the writing device 2 encrypts the content using the content key Kc (step S54) and writes the encrypted content into the user area 32 of the memory card i. In Figure 13, the content key is used. Encrypted content is expressed as

Enc(Ku,内容)。舉例而言,由一第二加密模組钩執行該 加密。 2.解密方法 繼而,將參考圖14闡述一解密方法。圖14係一記憶卡i 及一讀出裝置3之一方塊圖,其特別顯示解密所必要的資 訊及處理之流程。 如圖14中顯示’該讀出裝置3如同在加密過程中與該記 憶卡協作執行—驗證程序及密鑰交換。由該CPU 50及該第 二驗證模組S3實行至現在的程序。 繼而,該讀出裝置3讀取來自該記憶卡1之該安全區域31 之,二加费的使用者密鑰Enc(Kmu,Ku)且使用其自身中保 存的一媒體特有密.Kmu解密該經加密的密鑰(步驟S55), 藉此獲得—使用者密鑰Ku。由圖2之該内容解密模組54中 154867.doc •37- 201203092 之解密模組(圖中未顯示)之任-者執行該解密。 此外:該讀出裳置3讀取來自該記憶卡以該使用者區域 32之、生加密的内容密餘Enc(Ku,Kc)且使用該使用者密錄 KU解密該經加密的内容密鑰(步驟S56),藉此獲得一内容 密錄KC。舉例而言,卜第―解密模組59執行該解密。 接著,該讀出裝置3讀取來自該記憶卡以該使用者區域 32之一經加密的内容Enc(Kc,内容)(步驟S57),藉此獲得 内今舉例而5,由一第二解密模組6〇執行該解密。 此外,可對已記錄的資料讀取一特定次數而不過度寫 入’ 在將資料“至該專用區域30時讀取該資 料。因此,可使用-種使用所讀取資料中發生的錯誤之方 法。、在此情況下,因為不執行寫入,所以可防止記錄元件 之劣化。此與該第二實施例中描述的相同。 3 ·第三實施例之作用 上文提到的方法可用於加密及解密内容。然而,該第三 貫施例僅係說明性且可使用各種適宜方法。 此外,可基於該第一特有眘坤太土斗 有資5fl產生該記憶卡1之媒體識 別符IDm。明確言之,為兮货 在6亥第-實施例中闞述的圖3之程 序之後,基於產生的第一胜女&Λ上 弟#有資訊處理該記憶卡i中保存 的該媒體識別符IDm。或者,可某 J基於該第一特有資訊新產 生一媒體識別符IDm。又或者, ,甘础L * 有s亥第-特有資訊可用作為 一媒體識別符1Dm。此能進-步增加内容之保護。 此外’該寫入裝置可將分配至每一寫入裝置之一序號、 時間及藉由序連序號而獲得之—值記錄在—數位簽章中, 154867.doc -38. 201203092 且可使用該值作為一媒體識別符。此能使該寫入裝置防止 其之媒體識別符偶然地與另一媒體之值符合。 [第四實施例] 繼而,將闡述根據一第四實施例之一記錄裝置。該第四 實施例係使得該記錄裝置應用於該第一實施例至該第三實 施例之一固態驅動器(SSD)。 圖15係顯示一 SSD 100之組態之一方塊圖。如圖15中顯 示,該SSD 100包含用於資料儲存之複數個NAND快閃記 憶體(NAND記憶體)10、用於資料傳送或工作區域之一 DRAM 101、用於控制此等之一驅動控制電路1 〇2、及一電 源供應電路103。該驅動控制電路1〇2輸出一控制信號用於 控制該SSD 1 00外部提供的一狀態顯示LED。可使用一鐵 電隨機存取記憶體(FeRAM)取代該DRAM 1 01。 該SSD 100經由一 ΑΤΑ介面(ATA I/F)將資料傳輸至一主 機裝置(諸如一個人電腦)且自該主機裝置接收資料。該 SSD 100經由一 RS232C介面(RS232C I/F)將資料傳輸至一 除錯單元且自該除錯單元接收資料。 該電源供應電路103接收一外部電源且使用該外部電源 產生複數個内部電源。此等内部電源被供應至該SSE) 1〇〇 之各個部分。此外,該電源供應電路103偵測該外部電源 之上升且產生一電源接通重設信號。該電源接通重設信號 被發送至該驅動控制電路102。 圖16係顯示該驅動控制電路1〇2之組態之一方塊圖。該 驅動控制電路102包含一資料存取匯流排104、一第一電路 154867.doc •39- 201203092 控制匯流排105及一第二電路控制匯流排1〇6。 控制整個驅動控制電路102之一處理器1〇7連接至該第一 電路控制匯流排105。其中儲存用於各種管理程式(Fw: 韌體)之一啟動程式之一啟動ROM 108亦經由一 ROM控制 器109連接至該第一電路控制匯流排1〇5。另外連接至該第 一電路控制匯流排105的係一時脈控制器丨丨〇,該時脈控制 器110接收來自該電源供應電路1 〇3之一電源接通重設信號 且供應一重設信號及一時脈信號至各個部分。 該第二電路控制匯流排106連接至該第一電路控制匯流 排105。連接至該第二電路控制匯流排丨06的係供應一狀態 顯示信號至一狀態顯示LED之一並聯I〇(pi〇)電路111及控 制一 RS232C介面之一串列l〇(si〇)電路112。 一 ΑΤΑ介面控制器(ΑΤΑ控制器)113、一第一錯誤檢查及 校正(ECC)電路114、一 NAND控制器115及一 DRAM控制器 119連接至該資料存取匯流排1 〇4與該第一電路控制匯流排 1 05兩者。該ΑΤΑ控制器11 3經由該ΑΤΑ介面將資料傳輸至 該主機裝置且自該主機裝置接收資料。用作為一資料工作 區域之一 SRAM 120經由該SRAM控制器121連接至該資料 存取匯流排104。 該NAND控制器115包含與四個NAND記憶體1〇介接之一 NAND介面電路(NAND I/F)118、一第二 ECC 電路 117、及 用於DMA傳送控制之一 DMA控制器116,該DMA控制器 116執行NAND記憶體與DRAM間之存取控制。 圖17係顯示該處理器1 〇7之組態之一方塊圖。該處理器 154867.doc • 40- 201203092 107包含一資料管理模組122、一 ΑΤΑ命令處理模組123、 一安全管理模組124、一啟動載入器125、一初始化管理模 組126及一除錯支援模組127。 該資料管理模組122經由該第一 ECC電路控制NAND記憶 體與DRAM間之資料傳送及關於一 NAND晶片之各種功 能。 該ΑΤΑ命令處理模組123經由該ΑΤΑ控制器11 3及該 DRAM控制器119與該資料管理模組122協作實行一資料傳 送程序。該安全管理模組124與該資料管理模組122及該 ΑΤΑ命令處理模組123協作管理各種安全資訊。該安全管 理模組124執行由(舉例而言)該第二實施例中闡述的該第一 驗證模組20及第二驗證模組實行的程序。 當打開電源時,該啟動載入器125將來自該NAND記憶體 10之各種管理程式(FW)載入至該SRAM 120中。該初始化 管理模組126初始化該驅動控制電路102中之各種控制器/ 電路。該除錯支援模組127處理經由該RS232C介面外部供 應的除錯資料。 圖18係嵌有該SSD 100之一可攜式電腦200之一透視圖。 該可攜式電腦200包含一本體201及一顯示單元202。該顯 示單元202包含一顯示外殼203及設置在該顯示外殼203中 之一顯示器件204。 該本體201包含一底板205、一鍵盤206及充當一指標器 件之一觸控板207。該底板205容納一主電路板、一光碟器 件(ODD)單元、一插卡槽及該SSD 100等等。 154867.doc •41 · 201203092 靠近該底板205之周邊壁提供該插卡槽 中,製作一開口 208以便面對該插卡槽。 板205外部穿過該開口 208將一 曹。在該周邊壁 使用者可從該底 額外器件插入該插卡槽中。 該SSD 100可藉由嵌入該可攜式電腦2〇〇中用作為Enc (Ku, content). For example, the encryption is performed by a second encryption module hook. 2. Decryption Method Next, a decryption method will be explained with reference to FIG. Figure 14 is a block diagram of a memory card i and a reading device 3, which specifically shows the flow of information and processing necessary for decryption. As shown in Fig. 14, the reading device 3 performs the verification process and key exchange as if it were cooperating with the memory card during the encryption process. The current program is executed by the CPU 50 and the second verification module S3. Then, the reading device 3 reads the user key Enc (Kmu, Ku) from the security area 31 of the memory card 1 and decrypts it using a media-specific secret Kmu stored in itself. The encrypted key (step S55), thereby obtaining the user key Ku. The decryption is performed by the decryption module (not shown) of the 154867.doc • 37-201203092 in the content decryption module 54 of FIG. 2 . In addition, the readout slot 3 reads the encrypted content Enc (Ku, Kc) from the memory card in the user area 32 and decrypts the encrypted content key using the user secret KU. (Step S56), thereby obtaining a content secret record KC. For example, the Bu-Decryption Module 59 performs the decryption. Next, the reading device 3 reads the content Enc (Kc, content) encrypted from the memory card with one of the user areas 32 (step S57), thereby obtaining an internal example 5, by a second decryption mode Group 6〇 performs the decryption. In addition, the recorded data can be read a certain number of times without overwriting the 'reading data' to the private area 30. Therefore, the error occurred in the read data can be used. In this case, since writing is not performed, deterioration of the recording element can be prevented. This is the same as that described in the second embodiment. 3. Effect of the third embodiment The above-mentioned method can be applied to Encrypting and decrypting the content. However, the third embodiment is merely illustrative and various suitable methods may be used. Further, the media identifier IDm of the memory card 1 may be generated based on the first unique Shenkun Taidou bucket 5fl. Specifically, after the program of FIG. 3 described in the 6th embodiment of the present invention, the first saved woman &Λ上弟# has information to process the media saved in the memory card i. The identifier IDm. Alternatively, a J may newly generate a media identifier IDm based on the first unique information. Alternatively, the Ganji L* has shai-specific information available as a media identifier 1Dm. Step to increase the protection of the content. In addition' The writing device can record the serial number assigned to each writing device, the time, and the value obtained by serializing the serial number in the digital signature, 154867.doc -38.201203092 and can use the value as a Media identifier. This enables the writing device to prevent its media identifier from accidentally matching the value of another media. [Fourth Embodiment] Next, a recording apparatus according to a fourth embodiment will be explained. The fourth embodiment is such that the recording apparatus is applied to the solid state drive (SSD) of the first embodiment to the third embodiment. Fig. 15 is a block diagram showing the configuration of an SSD 100. As shown in Fig. 15, The SSD 100 includes a plurality of NAND flash memories (NAND memory) 10 for data storage, a DRAM 101 for data transfer or a work area, and one of the drive control circuits 1 and 2 for controlling the data. a power supply circuit 103. The drive control circuit 112 outputs a control signal for controlling a status display LED externally provided by the SSD 100. The ferroelectric random access memory (FeRAM) can be used instead of the DRAM. The SSD 100 via one The interface (ATA I/F) transmits data to and receives data from a host device (such as a personal computer). The SSD 100 transmits data to a debug unit via an RS232C interface (RS232C I/F). Receiving data from the debug unit. The power supply circuit 103 receives an external power source and uses the external power source to generate a plurality of internal power sources. The internal power sources are supplied to respective portions of the SSE). The circuit 103 detects the rise of the external power source and generates a power-on reset signal. The power-on reset signal is sent to the drive control circuit 102. Fig. 16 is a block diagram showing the configuration of the drive control circuit 1-2. The drive control circuit 102 includes a data access bus 104, a first circuit 154867.doc • 39-201203092 control bus 105 and a second circuit control bus 1〇6. A processor 1〇7, which controls one of the entire drive control circuits 102, is connected to the first circuit control busbar 105. The boot ROM 108, which is one of the boot programs stored for various management programs (Fw: Firmware), is also connected to the first circuit control bus 1 to 5 via a ROM controller 109. Further connected to the first circuit control bus 105 is a clock controller 丨丨〇, the clock controller 110 receives a power-on reset signal from the power supply circuit 1 且 3 and supplies a reset signal and One clock signal to each part. The second circuit control bus 106 is coupled to the first circuit control bus 105. Connected to the second circuit control bus 丨06, a state display signal is supplied to one of the status display LEDs, and the 〇 circuit (111) and the RS232C interface are connected to one another. 112. An interface controller (ΑΤΑ controller) 113, a first error checking and correction (ECC) circuit 114, a NAND controller 115, and a DRAM controller 119 are connected to the data access busbars 1 and 4 A circuit controls both busses 105. The UI controller 113 transmits data to and receives data from the host device via the UI interface. The SRAM 120 is connected to the data access bus 104 via the SRAM controller 121 as one of the data work areas. The NAND controller 115 includes a NAND interface circuit (NAND I/F) 118 interfacing with four NAND memories, a second ECC circuit 117, and a DMA controller 116 for DMA transfer control. The DMA controller 116 performs access control between the NAND memory and the DRAM. Figure 17 is a block diagram showing the configuration of the processor 1 〇7. The processor 154867.doc • 40-201203092 107 includes a data management module 122, a command processing module 123, a security management module 124, a boot loader 125, an initialization management module 126, and a Error support module 127. The data management module 122 controls data transfer between the NAND memory and the DRAM and various functions related to a NAND chip via the first ECC circuit. The command processing module 123 cooperates with the data management module 122 to execute a data transfer program via the UI controller 11 3 and the DRAM controller 119. The security management module 124 cooperates with the data management module 122 and the command processing module 123 to manage various security information. The security management module 124 executes programs executed by, for example, the first verification module 20 and the second verification module set forth in the second embodiment. The boot loader 125 loads various management programs (FWs) from the NAND memory 10 into the SRAM 120 when the power is turned on. The initialization management module 126 initializes various controllers/circuits in the drive control circuit 102. The debug support module 127 processes debug data supplied externally via the RS232C interface. 18 is a perspective view of one of the portable computers 200 in which the SSD 100 is embedded. The portable computer 200 includes a body 201 and a display unit 202. The display unit 202 includes a display housing 203 and a display device 204 disposed in the display housing 203. The body 201 includes a bottom plate 205, a keyboard 206, and a touch pad 207 serving as an indicator device. The backplane 205 houses a main circuit board, an optical disk drive (ODD) unit, a card slot, the SSD 100, and the like. 154867.doc •41 · 201203092 The peripheral wall of the bottom plate 205 is provided in the card slot, and an opening 208 is formed to face the card slot. The outside of the plate 205 passes through the opening 208 to be a Ca. The peripheral wall user can insert the additional device from the bottom into the card slot. The SSD 100 can be used by being embedded in the portable computer 2

讀出裝置3可嵌入該可攜式電腦2〇〇中。該可攜式電腦2〇〇 可用作為内容記錄及再現器件,諸如透過網際網路及類似 物散佈的電影。 圖19顯示嵌有該SSD 100之該可攜式電腦2〇〇之一系統組 態。該可攜式電腦200包含一 CPU 301、一北橋3〇2、—主 記憶體303、一視訊控制器304、一音訊控制器3〇5、一南 橋 306、一 BIOS-ROM 307、一 SSD 100、一 ODD 單元 308、 一嵌入式控制器/鍵盤控制器ic(ec/KBC)309及一網路控制 器 310。 該CPU 301(其係用以控制該可攜式電腦200之操作而提 供之一處理器)執行從該SSD 1〇〇載入至該主記憶體3〇3中 之一作業系統(OS) »此外,當該ODD單元308致能在安裝 的光碟上執行一讀取程序及一寫入程序之至少一者時,該 CPU 301實行該程序。 此外,該〇卩1;301亦執行該81〇5-11〇]^ 3 07中儲存的一系 統基礎輸入輸出系統(BIOS)。該系統BIOS係用於控制該可 攜式電腦200之硬體之一程式。 I54867.doc • 42· 201203092 該北橋302係連接該CPU 301之局部匯流排及該南橋306 之一橋接器件。該北橋302容納一記憶體控制器,該記憶 體控制器執行該主記憶體303之存取操作。 該北橋302亦具有經由一加速圖形埠(AGP)匯流排與該視 訊控制器304通信且進一步與該音訊控制器305通信之功 能。 該主記憶體303暫時儲存一程式或資料且作用為該CPU 301之一工作區域。舉例而言,該主記憶體303係一 DRAM。 該視訊控制器304係控制用作為該可攜式電腦200之一顯 示監視器之一顯示單元(LCD)202之一視訊再現控制器。 該音訊控制器305係控制該可攜式電腦200之一揚聲器 3 11之一音訊再現控制器。 該南橋306控制一少接腳數(LPC)匯流排上之每一器件及 一周邊組件互連(PCI)匯流排上之每一器件。該南橋306亦 經由該ΑΤΑ介面控制該SSD 100、用於儲存各種類型的軟 體及資料之一儲存單元。 該可攜式電腦200以區段存取該SSD 100。一寫入命令、 一讀取命令、一快閃命令及類似物經由該ΑΤΑ介面被輸入 至該 SSD 100。 該南橋306亦具有執行該BIOS-ROM 307及ODD單元308 之存取控制之功能。 該EC/KBC 309係一單晶片微電腦,用於電源管理之一 嵌入式控制器及用於控制該鍵盤(KB)206及觸控板207之一 154867.doc •43· 201203092 鍵盤控制器已經整合至該單晶片微電腦中。 忒EC/KBC 309具有根據一電源按鈕312之使用者操作而 接通或關斷該可攜式電腦2〇〇之電源之功能。該網路控制 器310係與一外部網路(諸如網際網路)通信之一通信器件。 在上文組態中,圖15中顯示的該等NAND快閃記憶體1〇 之至少一者具有一專用區域3〇(及一安全區域31)。接著, 該寫入裝置2及該讀出裝置3存取該SSD之該專用區域(及安 王區域3 1)且判定該SSD是否是一合法記錄媒體。 該第一實施例至該第三實施例不僅可應用於該SSD而且 可應用於其他記錄媒體,包含一硬碟或一 Dvd。 [修改及其他] 如上文描述,根據該第一實施例至第四實施例之一記錄 裝置包含:一記憶體11,其能夠記錄資料;及一控制器 10 ’其將該記憶體11劃分成一第一區域30及一第二區域31 且控制資料之記錄。該控制器1 〇在不對外部供應的資料執 行錯誤校正編碼及一邏輯位址至一實體位址之位址轉換情 況下’將該外部供應的資料寫入至該第一區域3〇中。該資 料經受錯誤校正編碼及位址轉換且所得資料被寫入至該第 二區域31中。 此外’根據該第一貫施例至第四實施例之一寫入带置2 包含提供資料之一提供模組47及一處理模組46。該處理模 組46將由該提供模組47提供的資料寫入至該記錄裝置1之 該第一區域30中、讀取寫入資料、比較該寫入資料與所讀 取資料且將基於前者不同於後者之資料位置之資訊(第— 154867.doc • 44 - 201203092 特有資訊)寫入至該記錄裝置1之該第二區域31中。 此外’根據該第一實施例至第四實施例之一讀出裝置3 包括提供資料之一提供模組57、一處理模組56及一比較模 組58。該處理模組56將由該提供模組57提供的資料寫入至 該記錄裝置1之該第一區域3〇中、讀取寫入資料、比較該 寫入資料與所讀取資料、且基於前者不同於後者之資料位 置產生第一資訊(第二特有資訊)。該比較模組讀取來自該 記錄裝置1之該第二區域31之第二資訊(第一特有資訊)、比 較s亥第二資訊與由該處理模組56產生的該第一資訊(第二 特有資訊)、且基於比較結果判定該記錄裝置i是否是一合 法記錄裝置。 利用上文組態,可抑制内容資料之未授權使用。實施例 並不限於上文的實施例且可經各種修改。 如上文描述,該記錄裝置丨並不限於一 SD記憶卡且可係 能夠儲存資料之其他記錄媒體。該半導體記憶體並不限制 於一 NAND快閃記憶體且引系一醜快閃記憶體或其他適 且之半導體s己憶體。該記錄裝置ljt不限於—卡器件且可 應用於多種5己錄媒體,包含_磁性記錄媒體及—光學記錄 媒體。 此外肖望虽產生该第一特有資訊及該第二特有資訊時 應發生-特定數目個錯誤。因此,較佳使用—種使得在該 專用區域对比在該安全區域31及該使用者區域η中更易 於發生—錯誤之方法作為將資料寫人至該專用區域30或自 該專用區域30讀取資料之一方法。雖然在該等實施例中, 154867.doc •45· 201203092 不執行耗損平均、ECC處理或隨機化之一方法已經闡述為 上文方法之一實例,但可應用另一方法。例如,在一快閃 記憶體中,可使施加至一記憶體單元之閘極(字線)之電壓 在该專用區域30中高於該安全區域31及該使用者區域32 中。此能使該專用區域30中之該等記憶體單元上之應力更 大。此外,寫入具有一系列「i」或「〇」之資料亦能使錯 誤發生率增加。相應地,可使用所有位元皆為「1」之資 料或所有位元皆為「〇」之資料。或者,可使用不少於一 特定數目個連續「1」或「〇」之資料。 雖然在上文實施例中,已使用一資訊站終端、一内容提 供者或一内容再現器件作為該寫入裝置2之一實例,但可 使用另—適宜器件。例#,可使用記憶h之製造者方面 之一適宜器件作為該寫人裝置2之—實例。在此情況下, 製造者將第—特有資訊寫人至該記憶卡1中且銷售該卡。 可使用内谷乂供者之組織方面之一適宜器件作為 該寫入裝置2之一實例。在此情況下,經由網際網路或類 似物可將第-特有資訊寫入至由一使用者購買的該記憶卡 7。當该寫入裝置2僅提供第一特有資訊而不提供内容 時’不需要該内容加密模組44。 外,已使用-内容再現器件作為該讀 例。然而,可使用另一適 實 k且盗件作為該讀出裝置3之一實 例。若不使用-内容再現器件’則不需要解密模植。 此外,時間、曰期及環境溫度之至 至該第一脬右咨4A J匕3在附接 第特有資數位簽章中。例如,當包含時間或 J54867.doc -46 - 201203092 曰期且自時間或曰期包含在 簽章中起已經過-段特 -夺間時’假設不考慮該第—特有資訊與該 :比較結果’且應更確實阻止—非法拷貝之時期已經過 ’則該簽章檢驗模組55可准許再現内容。或者,此時, 可更新該數位簽章。即’可新產生-簽章且將新產生的數 位簽章寫入至該記錄裝置中。 们数 此外’當溫度資訊包含在該數㈣章中肖,可在複數個 皿度下產生第一特有資訊。例如,在一高溫下產生的第一 特有資訊及在-低溫下產生的第__特有資訊可記錄在該專 用區域30中《•當在該讀出裝置3處執行檢驗時,可使用更 接近當前溫度之任-第-特有資訊。取決於情況,首先, 當在該讀出裝置3處執行檢驗時,可檢查該數位簽章中之 溫度且在經設U於檢查溫度之環境溫度下實行圖4之程 序。當溫度資訊包含在該數位^章中肖,該寫人裝置2及 該讀出裝置3之每一者中需要一溫度感測器。雖然該寫入 裝置2與該讀出裝置3均不具有一溫度感測器,但可自另一 器件獲得溫度資訊。例如,㈣四實施例中閣述的該咖 中具有-溫度感測器。因此,在圖3及圖4之程序中,可將 該SDD處測量的溫度輸出至該寫人裝置2及該讀出裝置3。 此外,關於將資料寫入至該專用區域3〇中使用的電壓之 資訊(例如,字線電壓)可包含在該數位簽章中。在此情況 下,在該讀出襄置3中,首先,可檢查來自該數位簽章之 該字線電壓且可使用該字線電壓將資料寫入至該專用區域 30中。 154867.doc -47- 201203092 此外’在該第三實施例中,該第一特 媒體識別符IDm。然而,”姓士 t Λ亦用作為— 用你u ▲、而該第一特有資訊在各種應用中可 七落 卞特有的貢訊。此外,包含在該第一特 ^訊及該第二特有資訊中的内容並不限於錯誤位置且可 基於錯誤位置的—記憶卡1特有的任何適宜資訊。 雖然已描述某些實施例,但此等實施例僅呈現作為實例 且並不意欲限制本發明之範圍。的確,可以各種其他形式 體現本文描述的新穎實施例;此外,在不背離本發明之精 神情況下可作出本文描述的實施例之形式之各種省略、取 代及改變。隨請專職圍及其等之等效物意欲涵蓋落 在本發明之範圍及精神内之此等形式或修改。 【圖式簡單說明】 圖1係根據一第一實施例之一記錄裝置及一寫入裝置之 一方塊圖; 圖2係根據該第一實施例之一記錄裝置及一讀出裝置之 一方塊圖; 圖3及圖4分別係用以闡述根據該第一實施例之該寫入裝 置及該讀出裝置之操作之流程圖; 圖5及圖6分別係用以闡述根據該第一實施例之一寫入方 法及一讀取方法之具體實例之概念圖; 圖7係根據該第一實施例之該記錄裝置之一方塊圖; 圖8及圖9係根據一第二實施例之一記錄裝置之方塊圖; 圖10係顯示控制根據該第二實施例之該記錄裝置之一方 法之一表; 154867.doc -48- 201203092 圖11係根據該第二實施例之該記錄裝置之一記憶體空間 之一概念圖; 圖12係用以闌述根據該第二實施例之該記錄裝置之操作 之一流程圖; 圖13係根據一第三實施例之一記錄裝置及一寫入裝置之 • 一方塊圖; 圖14係根據該第三實施例之一記錄裝置及一讀出裝置之 一方塊圖, 圖15係根據一第四實施例之一記錄裝置之一方塊圖; 圖16係根據§玄第四實施例之一驅動控制電路之一方塊 ran · 圖, 圖17係根據該第四實施例之一處理器之一方塊圖; 圖18係根據該第四實施例之一個人電腦之一透視圖,其 顯示個人電腦之外觀;及 圖19係顯示根據該第四實施例之該個人電腦之一内部組 態之一方塊圖。 【主要元件符號說明】 1 記憶卡 . 1-1 記憶卡 12 非法拷貝的記憶卡/記憶卡 2 寫入裝置 3 讀出裝置 4 主機裝置 5 匯流排介面 154867.doc -49- 201203092 ίο 10-1 11 12 20 21 22 23 24 25 26 30 30-1 30- 2 31 31- 1 32 32- 1 40 41 42 43 44 記憶體控制器 控制器 NAND快閃記憶體 資料匯流排 第一驗證模組 第二驗證模組 寫入控制模組 邏輯位址至實體位址轉換模組(L2P處理模 組) 錯誤校正編碼模組/ECC模組 耗損平均控制模組 隨機化控制模組 專用區域 專用區域 專用區域 安全區域 安全區域 使用者區域 使用者區域The reading device 3 can be embedded in the portable computer. The portable computer 2 can be used as a content recording and reproducing device such as a movie distributed through the Internet and the like. Figure 19 shows a system configuration of the portable computer 2 embedded with the SSD 100. The portable computer 200 includes a CPU 301, a north bridge 3, a main memory 303, a video controller 304, an audio controller 3〇5, a south bridge 306, a BIOS-ROM 307, and an SSD 100. An ODD unit 308, an embedded controller/keyboard controller ic (ec/KBC) 309, and a network controller 310. The CPU 301 (which is a processor for controlling the operation of the portable computer 200) performs an operation system (OS) loaded from the SSD 1 to the main memory 3〇3. Further, when the ODD unit 308 enables execution of at least one of a reading program and a writing program on the mounted optical disc, the CPU 301 executes the program. In addition, the 〇卩1; 301 also executes a system based input/output system (BIOS) stored in the 81〇5-11〇]^ 3 07. The system BIOS is used to control one of the hardware of the portable computer 200. I54867.doc • 42· 201203092 The north bridge 302 is connected to a local bus of the CPU 301 and a bridge device of the south bridge 306. The north bridge 302 houses a memory controller that performs an access operation of the main memory 303. The Northbridge 302 also has the functionality to communicate with the video controller 304 via an accelerated graphics port (AGP) bus and further communicate with the audio controller 305. The main memory 303 temporarily stores a program or data and functions as a work area of the CPU 301. For example, the main memory 303 is a DRAM. The video controller 304 controls a video reproduction controller used as one of the display units (LCDs) 202 of one of the display monitors of the portable computer 200. The audio controller 305 controls an audio reproduction controller of one of the speakers 3 11 of the portable computer 200. The south bridge 306 controls each device on a low pin count (LPC) bus and a device on a peripheral component interconnect (PCI) bus. The south bridge 306 also controls the SSD 100 via the UI interface for storing various types of software and data storage units. The portable computer 200 accesses the SSD 100 in sections. A write command, a read command, a flash command, and the like are input to the SSD 100 via the UI interface. The south bridge 306 also has the function of performing access control of the BIOS-ROM 307 and the ODD unit 308. The EC/KBC 309 is a single-chip microcomputer for embedded controllers for power management and for controlling one of the keyboard (KB) 206 and the touchpad 207. 154867.doc •43·201203092 Keyboard controller has been integrated To the single-chip microcomputer. The 忒EC/KBC 309 has a function of turning on or off the power of the portable computer 2 according to a user operation of a power button 312. The network controller 310 is a communication device that communicates with an external network, such as the Internet. In the above configuration, at least one of the NAND flash memories 1 显示 shown in Fig. 15 has a dedicated area 3 (and a security area 31). Next, the writing device 2 and the reading device 3 access the dedicated area (and the Ahn area 3 1) of the SSD and determine whether the SSD is a legal recording medium. The first embodiment to the third embodiment are applicable not only to the SSD but also to other recording media, including a hard disk or a DVD. [Modification and Others] As described above, the recording apparatus according to the first to fourth embodiments includes: a memory 11 capable of recording data; and a controller 10' which divides the memory 11 into one The first area 30 and the second area 31 control the recording of the data. The controller 1 writes the externally supplied data into the first area 3 without performing error correction coding on the externally supplied data and address conversion of a logical address to a physical address. The data is subjected to error correction coding and address conversion and the resulting data is written into the second area 31. Further, the write tape set 2 according to the first to fourth embodiments includes a supply module 47 and a processing module 46. The processing module 46 writes the data provided by the providing module 47 into the first area 30 of the recording device 1, reads the written data, compares the written data with the read data, and is different based on the former. The information on the latter's data location (No. 154, 867.doc • 44 - 201203092) is written into the second area 31 of the recording device 1. Further, the reading device 3 according to the first to fourth embodiments includes a supply module providing module 57, a processing module 56 and a comparison module 58. The processing module 56 writes the data provided by the providing module 57 into the first area 3 of the recording device 1, reads the written data, compares the written data with the read data, and is based on the former The data location different from the latter produces the first information (second unique information). The comparison module reads the second information (the first unique information) from the second area 31 of the recording device 1, compares the second information with the second information and the first information generated by the processing module 56 (second Specifically, based on the comparison result, it is determined whether the recording device i is a legal recording device. With the above configuration, unauthorized use of content material can be suppressed. The embodiment is not limited to the above embodiments and can be variously modified. As described above, the recording device is not limited to an SD memory card and may be other recording medium capable of storing data. The semiconductor memory is not limited to a NAND flash memory and is referred to as an ugly flash memory or other suitable semiconductor suffix. The recording device 1jt is not limited to a card device and can be applied to a plurality of 5 recorded media, including a magnetic recording medium and an optical recording medium. In addition, Xiao Wang should generate a certain number of errors when generating the first unique information and the second unique information. Therefore, it is preferable to use a method in which the error is more likely to occur in the private area 31 and the user area η as a method of writing data to or reading from the dedicated area 30. One method of data. Although in one of the embodiments, 154867.doc •45·201203092 one method that does not perform wear averaging, ECC processing, or randomization has been described as one example of the above method, another method may be applied. For example, in a flash memory, the voltage applied to the gate (word line) of a memory cell can be made higher in the dedicated area 30 than the security area 31 and the user area 32. This can increase the stress on the memory cells in the dedicated area 30. In addition, writing data with a series of "i" or "〇" can also increase the error rate. Accordingly, it is possible to use information in which all bits are "1" or all bits are "〇". Alternatively, no less than a specific number of consecutive "1" or "〇" materials may be used. Although in the above embodiment, a kiosk terminal, a content provider or a content reproducing device has been used as an example of the writing device 2, another suitable device may be used. For example #, one of the makers of the memory h can be used as an example of the writer device 2. In this case, the manufacturer writes the first unique information to the memory card 1 and sells the card. One suitable device of the organization of the inner glutinous donor can be used as an example of the writing device 2. In this case, the first-specific information can be written to the memory card 7 purchased by a user via the Internet or the like. The content encryption module 44 is not required when the writing device 2 provides only the first unique information without providing content. In addition, a content reproducing device has been used as the reading. However, another simplification k can be used and the thief is used as an example of the reading device 3. If the -content reproducing device is not used, decryption molding is not required. In addition, the time, the flood season and the ambient temperature are as far as the first 脬 咨 4A J 匕 3 is attached to the special number of signatures. For example, when the time or J54867.doc -46 - 201203092 period is included and since the time or period is included in the signature, the period has been passed - the assumption is not considered - the unique information and the comparison result 'And should be more surely blocked - the period of illegal copying has passed' then the signature verification module 55 can permit the reproduction of the content. Or, at this time, the digital signature can be updated. That is, a new signature can be generated and the newly generated digital signature is written to the recording device. In addition, when the temperature information is included in the chapter (4), the first unique information can be generated in a plurality of degrees. For example, the first unique information generated at a high temperature and the __specific information generated at a low temperature can be recorded in the dedicated area 30. • When the inspection is performed at the reading device 3, the use can be used closer. The current temperature is the first - the first special information. Depending on the situation, first, when the inspection is performed at the reading device 3, the temperature in the digital signature can be checked and the procedure of Figure 4 can be carried out at an ambient temperature at which the temperature is set to U. When the temperature information is included in the digit, a temperature sensor is required in each of the writer device 2 and the reader device 3. Although neither the writing device 2 nor the reading device 3 has a temperature sensor, temperature information can be obtained from another device. For example, in the fourth embodiment, the coffee machine has a temperature sensor. Therefore, in the procedures of Figs. 3 and 4, the temperature measured at the SDD can be output to the writer device 2 and the reading device 3. Further, information about the voltage used to write the data to the dedicated area 3 (e.g., word line voltage) may be included in the digital signature. In this case, in the readout means 3, first, the word line voltage from the digital signature can be checked and data can be written into the dedicated area 30 using the word line voltage. 154867.doc -47- 201203092 Further In the third embodiment, the first special media identifier IDm. However, "the surname t Λ is also used as - using your u ▲, and the first unique information can be used in various applications. In addition, it is included in the first special message and the second unique The content of the information is not limited to the wrong location and may be based on the wrong location - any suitable information specific to the memory card 1. Although certain embodiments have been described, these embodiments are presented by way of example only and are not intended to limit the invention The novel embodiments described herein may be embodied in a variety of other forms; further, various omissions, substitutions and changes in the form of the embodiments described herein can be made without departing from the spirit of the invention. The equivalents are intended to cover such forms or modifications within the scope and spirit of the invention. [FIG. 1] FIG. 1 is a block diagram of a recording device and a writing device according to a first embodiment. Figure 2 is a block diagram of a recording device and a reading device according to the first embodiment; Figure 3 and Figure 4 are respectively for explaining the writing device according to the first embodiment and FIG. 5 and FIG. 6 are respectively a conceptual diagram illustrating a specific example of a writing method and a reading method according to the first embodiment; FIG. 7 is based on the first FIG. 8 and FIG. 9 are block diagrams of a recording apparatus according to a second embodiment; FIG. 10 is a diagram showing a method of controlling the recording apparatus according to the second embodiment. 1 154867.doc -48- 201203092 FIG. 11 is a conceptual diagram of a memory space of the recording apparatus according to the second embodiment; FIG. 12 is a diagram for describing the recording apparatus according to the second embodiment FIG. 13 is a block diagram of a recording apparatus and a writing apparatus according to a third embodiment; FIG. 14 is a recording apparatus and a reading apparatus according to the third embodiment. Figure 15 is a block diagram of a recording apparatus according to a fourth embodiment; Figure 16 is a block diagram of a driving control circuit according to a fourth embodiment of the fourth embodiment, Figure 17 is based on the a block diagram of one of the processors of the four embodiments; Figure 18 is a perspective view of a personal computer according to the fourth embodiment, showing the appearance of a personal computer; and Figure 19 is a block diagram showing an internal configuration of one of the personal computers according to the fourth embodiment. Explanation of main component symbols] 1 Memory card. 1-1 Memory card 12 Illegal copy of memory card/memory card 2 Write device 3 Readout device 4 Host device 5 Bus interface 154867.doc -49- 201203092 ίο 10-1 11 12 20 21 22 23 24 25 26 30 30-1 30- 2 31 31- 1 32 32- 1 40 41 42 43 44 Memory controller NAND flash memory data bus first verification module second verification Module write control module logic address to physical address conversion module (L2P processing module) error correction coding module / ECC module wear average control module randomization control module dedicated area dedicated area dedicated area security area Safe area user area user area

CPU 產生模組 第一驗證模組 第二驗證模組 内容加密模組 154867.doc -50- 201203092 45 簽章產生模組 46 錯誤位置資訊處理模組/處理模組 46a 暫時記憶體 47 寫入資料提供模組/提供模組 48 第一加密模組 49 第二加密模組 50 CPU 51 判定模組 52 第一驗證模組 53 第二驗證模組 54 内容解密模組 55 簽章檢驗彳吴組 56 錯誤位置資訊處理模組/處理模組 56a 暫時記憶體 57 寫入資料提供模組/提供模組 58 比較模組 59 第一解密模組 60 第二解密模組 70 SD卡介面 71 MPU 72 預記錄媒體拷貝保護(CPRM)電路 73 ROM 74 RAM 75 NAND介面 154867.doc -51 - 201203092 76 内部匯流排 80 記憶體單元陣列 81 列解碼器 82 頁面緩衝器 83 NAND介面 90 内容 91 第一特有資訊 92 媒體特有密鑰 93 第二特有資訊 100 SSD 101 DRAM 102 驅動控制電路 103 電源供應電路 104 資料存取匯流排 105 第一電路控制匯流排 106 第二電路控制匯流排 107 處理器 108 啟動ROM 109 ROM控制器 110 時脈控制器 111 並聯IO(PIO)電路 112 串列IO(SIO)電路 113 ΑΤΑ介面控制器(ΑΤΑ控制器) 114 第一錯誤檢查及校正(ECC)電路 154867.doc -52- 201203092 115 N AND控制器 116 DMA控制器 117 第二ECC電路 118 NAND介面電路(NAND I/F) 119 DRAM控制器 120 SRAM 121 SRAM控制器 122 資料管理模組 123 ΑΤΑ命令處理模組 124 安全管理模組 125 啟動載入器 126 初始化管理模組 127 除錯支援模組 200 可攜式電腦 201 本體 202 顯示單元 203 顯示外殼 204 顯示器件 205 底盤 206 鍵盤 207 觸控板 208 開口 301 CPU 302 北橋 -53- 154867.doc 201203092 303 主記憶體 304 視訊控制器 305 音訊控制器 306 南橋CPU generation module first verification module second verification module content encryption module 154867.doc -50- 201203092 45 signature generation module 46 error location information processing module / processing module 46a temporary memory 47 write data Module/providing module 48 first encryption module 49 second encryption module 50 CPU 51 decision module 52 first verification module 53 second verification module 54 content decryption module 55 signature check Wu group 56 Error location information processing module/processing module 56a temporary memory 57 write data providing module/providing module 58 comparison module 59 first decryption module 60 second decryption module 70 SD card interface 71 MPU 72 pre-recording Media Copy Protection (CPRM) Circuit 73 ROM 74 RAM 75 NAND Interface 154867.doc -51 - 201203092 76 Internal Bus 80 Memory Cell Array 81 Column Decoder 82 Page Buffer 83 NAND Interface 90 Content 91 First Unique Information 92 Media Unique key 93 second unique information 100 SSD 101 DRAM 102 drive control circuit 103 power supply circuit 104 data access bus 105 first circuit control sink Row 106 second circuit control bus 107 processor 108 boot ROM 109 ROM controller 110 clock controller 111 parallel IO (PIO) circuit 112 serial IO (SIO) circuit 113 ΑΤΑ interface controller (ΑΤΑ controller) 114 An error check and correction (ECC) circuit 154867.doc -52 - 201203092 115 N AND controller 116 DMA controller 117 second ECC circuit 118 NAND interface circuit (NAND I/F) 119 DRAM controller 120 SRAM 121 SRAM controller 122 Data Management Module 123 ΑΤΑ Command Processing Module 124 Security Management Module 125 Boot Loader 126 Initialization Management Module 127 Debug Support Module 200 Portable Computer 201 Body 202 Display Unit 203 Display Shell 204 Display Device 205 Chassis 206 Keyboard 207 Touchpad 208 Opening 301 CPU 302 North Bridge-53-154867.doc 201203092 303 Main Memory 304 Video Controller 305 Audio Controller 306 South Bridge

307 BIOS-ROM 308 光碟器件(ODD)單元 309 嵌入式控制器/鍵盤控制器IC(EC/KBC) 310 網路控制器 311 揚聲器 312 電源按鈕 IDm 媒體識別符307 BIOS-ROM 308 Optical Disc Device (ODD) Unit 309 Embedded Controller/Keyboard Controller IC (EC/KBC) 310 Network Controller 311 Speaker 312 Power Button IDm Media Identifier

Kc 内容密鑰Kc content key

Km 媒體密鑰Km media key

Kmu 媒體特有密鑰Kmu media unique key

Ks 會期密鑰Ks session key

Ku 使用者密鍮 MKB 媒體密鑰塊 154867.doc •54-Ku User Password MKB Media Key Block 154867.doc •54-

Claims (1)

201203092 七、申請專利範圍: 1. 一種記錄裝置,其包括: 一記憶體,其能夠記錄資料;及 ^控制器’其將該記憶體劃分成—第—區域及二 區域且控制該資料之記錄, 一 •《中該控制器在不對外部供應的資料執行錯誤校正編 碼及-邏輯位址至-實體位址之位址轉換情況下將該外 部供應的資料寫入至該第一區域_,且 該控制器對該資料執行錯誤校正編碼及位址轉換,且 接著將所得資料寫入至該第二區域中。 2. —種記錄裝置,其包括: 一 δ己憶體,其能夠記錄資料;及 一控制器,其將該記憶體劃分成一第一區域及一第二 區域且控制該資料之記錄, 其中該控制器將内容資料及關於該第一區域之寫入戋 讀取錯誤資訊寫入至該第二區域中,且 該寫入或讀取錯誤資訊用於判定是否准許或禁止存取 該記憶體。 3. 如請求項1或2之裝置,其中該控制器不在該第一區域上 執行耗損平均而在該第二區域上執行耗損平均。 4. 如請求項1或2之裝置,其中該記憶體包含各自能夠保存 資料之複數個記憶體單元,且 該控制器將Μ位元資料(Μ係不小於2之一自然數)寫入 至該第一區域中之該等記憶體單元之每一者中且將1^[位 154867.doc 201203092 元資料(N係不小於1且滿足運算式之一自然數)寫入 至該第二區域中之該等記憶體單元中。 5. 如明求項1或2之裝置,其中該記憶體包含各自能夠保存 資料之複數個記憶體單元,且 該控制器造成該帛域中之該等記憶體單元保存不 小=3層級資料且造成該第二區域中之該等記憶體單元 之每一者保存2層級資料。 6. 如請求項!或2之裝置,其中該控制器不隨機化該第—區 域中之資料而隨機化該第二區域中之資料。 7·如凊求項1之裝置’其中該控制器具有-第-操作模弋 及一第二操作模式, 傈式 在該第-操作模式中,自外部接受該記憶體之一實體 位址之-輸入且存取由該實體位址直接指定的一區域,且 在該第二操作模式中,自外部接受該記憶體之 位· i止之輸入且存取葬山膝# .斑& , 存取^由Μ料位址轉換成-實體位址 而知疋的一區域。 8· 一種寫入裝置,其包括: 一提供模組,其提供資料;及 處理模組,其將由該提供模組提供的 -記錄裝置之一第一區域 科寫入至 該寫入的資料…* b該寫入的資料、比較 與該所資料、且將基於該寫八的資料 :廣取資料彼此不同之一資料位置之 5己錄裝置之-第二區域中。 至該 9如明4項8之裝置,其中該處理模組執行複數次寫入、 154867.doc • 2 - 201203092 5及比較且不》於_特定次數地產生基於該寫入的資 料與該所讀取資料彼此不同之一位置之該資訊。 10.如凊求項8之裝置’其中該處理模組藉由使用一實體位 存取該帛區域且藉由使用一邏輯位址存取該第二區 域。 -U.如請求項8之裝置,其進一步包括: 簽早產生模組,其產生用於由該處理模組產生的該 資Λ之數位簽章且將該簽章附接至該資訊, 其中該處理模組將附接數位簽章的資訊寫入至該記錄 裝置中。 12’如明求項11之裝置’其中該數位簽章包含-日期、一時 間及附接該簽章時之一環境溫度之至少一者。 13. —種讀出裝置,其包括: 一提供模組,其提供資料; 處理模組,其將由該提供模組提供的該資料寫入至 。己錄裝置之―第-區域中、讀取該寫人的資料、比較 5亥寫入的資料與該所讀取資料、且產生基於該寫入的資 料與該所璜取資料彼此不同之一資料位置之第一資訊;及 一比較模組’其讀取來自該記錄裝置之一第二區域之 - 第二資訊、比較該第二資訊與由該處理模组產生的該第 資。礼、且根據比較結果判定該記錄裝置是否是一入 記錄裝置。 & 14. 如凊求項13之裝置,其中該處理模組執行複數次寫入、 "賣取及比較且不少於一特定次數地產生基於該寫入的資 154867.doc 201203092 料與該所讀取資料彼此不同之一位置之該第一資訊。 15.如凊求項13之裝置,其中該處理模組藉由使用—實體位 址存取該第—區域且藉由使用-邏輯位址存取該第二區 域。 士明求項13之裝置’其進一步包括:一簽章檢驗模組, 其檢驗附接至該第二資訊之一數位簽章是否是正轉的且 根據檢驗結果判定該記錄裝置是否是—合法記錄裝置。 17.如凊求項13之裝置,其中該第二資訊係基於將資料 至該第-區域或自該第一區域讀取資料失敗之—資料 置之資訊且早於該第一資訊而產生。 位 18· —種控制一記錄裝置之方法,其包括: 將資料寫入至一記錄裝置之一第一區域中; 讀取該寫入的資料; 比較該寫入的資料與該所讀取資料且偵測 料與該所讀取資料彼此不同之一資料位置;·’’’的資 基於偵測的該資料位置產生第—資訊;且 將該第-資訊寫入至該記錄裝置之一第二區域中。 19. 一種控制一記錄裝置之方法,其包括: 。 將資料寫入至一記錄|置之一第一區域巾; 讀取該寫入的資料; 比較該寫A &資料與該所讀#資料且傾測 料與該所讀取資料彼此不同之一資料位置; 的資 基於偵測的該資料位置產生第一資訊; 讀取來自該記錄裝置之一第二區域之第 154867.doc 較結果判定該 複數次地寫入 20. 201203092 比較該第一資訊與該第二資訊且基於比 記錄裝置是否是一合法記錄裝置。 如請求項18或19之方法,其進_步包括: 並讀取資料且偵測資料位置, 21. 其 訊。 中基於複數次偵測資料位 置之結果產生該201203092 VII. Patent application scope: 1. A recording device comprising: a memory capable of recording data; and a controller's dividing the memory into a first-region and a second region and controlling the recording of the data , "The controller writes the externally supplied data to the first area _ without performing error correction coding on the externally supplied data and - logical address to physical address translation", and The controller performs error correction coding and address translation on the data, and then writes the resulting data into the second region. 2. A recording apparatus comprising: a delta memory capable of recording data; and a controller dividing the memory into a first area and a second area and controlling recording of the data, wherein The controller writes the content data and the write/read error information about the first area into the second area, and the write or read error information is used to determine whether to permit or prohibit access to the memory. 3. The apparatus of claim 1 or 2, wherein the controller does not perform wear leveling on the first area and perform wear leveling on the second area. 4. The device of claim 1 or 2, wherein the memory comprises a plurality of memory cells each capable of storing data, and the controller writes the meta-data (a natural number of not less than 2) to Each of the memory cells in the first region writes 1^[bit 154867.doc 201203092 metadata (N is not less than 1 and satisfies one of the natural numbers of the expression) to the second region In these memory cells. 5. The device of claim 1 or 2, wherein the memory comprises a plurality of memory cells each capable of storing data, and the controller causes the memory cells in the domain to be stored in a small size=3 level data And causing each of the memory units in the second area to hold 2 levels of data. 6. The device of claim 2, wherein the controller randomizes the data in the second region without randomizing the data in the first region. 7. The device of claim 1, wherein the controller has a -first-operation mode and a second mode of operation, wherein in the first mode of operation, one of the physical addresses of the memory is accepted from the outside - inputting and accessing an area directly designated by the physical address, and in the second mode of operation, accepting the input of the memory from the outside and accessing the funeral knee ##斑& Access ^ An area known by the conversion of the data address into a physical address. 8. A writing device, comprising: a providing module that provides data; and a processing module that writes a first area of the recording device provided by the providing module to the written data... * b The data to be written, the comparison with the data, and the data to be based on the write eight: the data is taken from one of the data locations of the 5 recorded devices in the second area. To the device of claim 9, wherein the processing module performs a plurality of writes, 154867.doc • 2 - 201203092 5 and compares and does not generate a data based on the write and the Read the information in one of the different locations of the data. 10. The device of claim 8, wherein the processing module accesses the UI region by using a physical bit and accesses the second region by using a logical address. -U. The device of claim 8, further comprising: an early sign generating module that generates a digital signature for the asset generated by the processing module and attaches the signature to the information, wherein The processing module writes information attached to the digital signature to the recording device. 12' The device of claim 11 wherein the digital signature comprises - at least one of a date, a time, and an ambient temperature at which the signature is attached. 13. A reading device comprising: a providing module for providing data; and a processing module for writing the data provided by the providing module. In the "first" area of the recorded device, reading the data of the writer, comparing the data written by the 5 Hai and the read data, and generating one of the data based on the written information and the captured data are different from each other The first information of the data location; and a comparison module 'reading the second information from the second area of the recording device, comparing the second information with the first capital generated by the processing module. And determining whether the recording device is an incoming recording device based on the comparison result. & 14. The apparatus of claim 13, wherein the processing module performs a plurality of writes, "selling and comparing and generating no less than a specific number of times based on the write 154867.doc 201203092 The first information of the location where the read data is different from each other. 15. The apparatus of claim 13, wherein the processing module accesses the first region by using a physical address and accesses the second region by using a logical address. The device of claim 13 further comprising: a signature verification module, wherein the verification of the digital signature attached to the second information is positive or not, and determining whether the recording device is a legal record based on the inspection result Device. 17. The apparatus of claim 13, wherein the second information is generated based on information that the data was sent to the first region or failed to read data from the first region and is earlier than the first information. A method of controlling a recording device, comprising: writing data to a first area of a recording device; reading the written data; comparing the written data with the read data And detecting the material and the read data are different from each other; wherein the ''' is based on the detected location of the data to generate the first information; and writing the first information to the recording device In the second area. 19. A method of controlling a recording device, comprising: Writing data to a record|setting a first area towel; reading the written data; comparing the writing A & data with the read # data and the tilting material and the read data are different from each other a data location; the resource generates the first information based on the detected location of the data; reads the 154867.doc from the second region of the recording device, and determines that the plurality of times are written to 20. The 201202392 compares the first The information and the second information are based on whether the recording device is a legal recording device. In the method of claim 18 or 19, the method includes: reading the data and detecting the location of the data, 21. The result is based on the result of multiple detection of the data position 如請求項20之方法, 入至相同記憶體單元 其中每次將具有相同位址之 中。 資料寫 154867.docAs in the method of claim 20, it is entered into the same memory unit, which will have the same address each time. Information written 154867.doc
TW100109460A 2010-06-30 2011-03-18 Recording apparatus, writing apparatus, reading apparatus, and method of controlling recording apparatus TW201203092A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP2010150042A JP2012014416A (en) 2010-06-30 2010-06-30 Recording device, writing device, reading device, and control method for recording device

Publications (1)

Publication Number Publication Date
TW201203092A true TW201203092A (en) 2012-01-16

Family

ID=45401747

Family Applications (1)

Application Number Title Priority Date Filing Date
TW100109460A TW201203092A (en) 2010-06-30 2011-03-18 Recording apparatus, writing apparatus, reading apparatus, and method of controlling recording apparatus

Country Status (4)

Country Link
US (1) US20130117633A1 (en)
JP (1) JP2012014416A (en)
TW (1) TW201203092A (en)
WO (1) WO2012002009A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI595632B (en) * 2015-02-23 2017-08-11 Toshiba Kk Memory system
TWI596500B (en) * 2015-11-02 2017-08-21 上海兆芯集成電路有限公司 Chipset and host controller with a capability of disk encryption

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7162035B1 (en) 2000-05-24 2007-01-09 Tracer Detection Technology Corp. Authentication method and system
US8171567B1 (en) 2002-09-04 2012-05-01 Tracer Detection Technology Corp. Authentication method and system
US7995196B1 (en) 2008-04-23 2011-08-09 Tracer Detection Technology Corp. Authentication method and system
JP2012084071A (en) 2010-10-14 2012-04-26 Toshiba Corp Digital content protection method, decryption method, reproducing device, memory medium and cryptographic device
US20140013453A1 (en) * 2011-05-16 2014-01-09 Yuichi Futa Duplication judgment device and duplication management system
US8661527B2 (en) 2011-08-31 2014-02-25 Kabushiki Kaisha Toshiba Authenticator, authenticatee and authentication method
JP5275432B2 (en) 2011-11-11 2013-08-28 株式会社東芝 Storage medium, host device, memory device, and system
JP5204290B1 (en) 2011-12-02 2013-06-05 株式会社東芝 Host device, system, and device
JP5204291B1 (en) * 2011-12-02 2013-06-05 株式会社東芝 Host device, device, system
JP5100884B1 (en) 2011-12-02 2012-12-19 株式会社東芝 Memory device
JP5112555B1 (en) 2011-12-02 2013-01-09 株式会社東芝 Memory card, storage media, and controller
JP5275482B2 (en) 2012-01-16 2013-08-28 株式会社東芝 Storage medium, host device, memory device, and system
JP6027798B2 (en) * 2012-07-10 2016-11-16 株式会社ニューフレアテクノロジー Charged particle beam drawing apparatus and charged particle beam irradiation time distribution method for multiple drawing
JP6061377B2 (en) * 2012-11-02 2017-01-18 国立大学法人電気通信大学 COMMUNICATION TERMINAL DEVICE, COMMUNICATION NETWORK SYSTEM, COMMUNICATION METHOD, AND COMMUNICATION PROGRAM
US9201811B2 (en) 2013-02-14 2015-12-01 Kabushiki Kaisha Toshiba Device and authentication method therefor
US8984294B2 (en) 2013-02-15 2015-03-17 Kabushiki Kaisha Toshiba System of authenticating an individual memory device via reading data including prohibited data and readable data
JP6129654B2 (en) * 2013-06-13 2017-05-17 株式会社東芝 Authentication apparatus, authentication method, and program
KR20150029848A (en) * 2013-09-10 2015-03-19 매그나칩 반도체 유한회사 Memory programing method and device performing the same
WO2016048297A1 (en) * 2014-09-24 2016-03-31 Hewlett Packard Enterprise Development Lp Utilizing error correction (ecc) for secure secret sharing
JP6430847B2 (en) * 2015-02-05 2018-11-28 株式会社メガチップス Semiconductor memory device
EP3594840A1 (en) * 2018-07-12 2020-01-15 Gemalto Sa A method and an apparatus for determining a digital print representative of a state of an external non-volatile memory
JP7305592B2 (en) 2020-03-30 2023-07-10 キオクシア株式会社 MEMORY SYSTEM, MEMORY DEVICE, AND METHOD OF CONTROLLING MEMORY SYSTEM

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
IL149759A (en) * 2002-05-20 2009-07-20 Eyal Cohen Method and system for protecting digital media from illegal copying
JP2005056394A (en) * 2003-07-18 2005-03-03 Toshiba Corp Storage device and memory card
TW200515147A (en) * 2003-10-17 2005-05-01 Matsushita Electric Ind Co Ltd Semiconductor memory device, controller, and read/write control method thereof
US7610433B2 (en) * 2004-02-05 2009-10-27 Research In Motion Limited Memory controller interface
US8341371B2 (en) * 2005-01-31 2012-12-25 Sandisk Il Ltd Method of managing copy operations in flash memories
JP2006260713A (en) * 2005-03-18 2006-09-28 Toshiba Corp Recording medium, recording and reproducing device, and recording and reproducing method
US7454592B1 (en) * 2006-02-16 2008-11-18 Symantec Operating Corporation Block-level and hash-based single-instance storage
JP2008009933A (en) * 2006-06-30 2008-01-17 Toshiba Corp Memory device and its control method
JP2008027326A (en) * 2006-07-25 2008-02-07 Tdk Corp System controller, flash memory system having system controller, and control method of flash memory module
JP2008090519A (en) * 2006-09-29 2008-04-17 Toshiba Corp Storage device
US8631235B2 (en) * 2007-08-08 2014-01-14 Oracle America, Inc. System and method for storing data using a virtual worm file system
JP2009086988A (en) * 2007-09-28 2009-04-23 Toshiba Corp Memory card
TWI393143B (en) * 2008-12-05 2013-04-11 Phison Electronics Corp Flash memory storage system, and controller and method for anti-falsifying data thereof

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI595632B (en) * 2015-02-23 2017-08-11 Toshiba Kk Memory system
TWI596500B (en) * 2015-11-02 2017-08-21 上海兆芯集成電路有限公司 Chipset and host controller with a capability of disk encryption

Also Published As

Publication number Publication date
WO2012002009A1 (en) 2012-01-05
JP2012014416A (en) 2012-01-19
US20130117633A1 (en) 2013-05-09

Similar Documents

Publication Publication Date Title
TW201203092A (en) Recording apparatus, writing apparatus, reading apparatus, and method of controlling recording apparatus
US8761403B2 (en) Method and system of secured data storage and recovery
US9396137B2 (en) Storage device, protection method, and electronic apparatus
US9100187B2 (en) Authenticator
JP5100884B1 (en) Memory device
US20080052537A1 (en) Storage device, write-back method, and computer product
EP2786523B1 (en) Semiconductor memory device
JP5112555B1 (en) Memory card, storage media, and controller
TW200832427A (en) Virtual secure on-chip one time programming
JP2007510201A (en) Data security
US9298565B1 (en) System and method for identification of memory
TW201207862A (en) Memory identification code generating method, management method, controller and storage system
KR20210132723A (en) Proof of data in memory
KR20140075848A (en) Nonvolatile memory module and method for operating thereof
JP4991971B1 (en) Device to be authenticated and authentication method thereof
EP2786520B1 (en) Memory
US11533172B2 (en) Apparatus and method for securely managing keys
CN110659506A (en) Replay protection of memory based on key refresh
US20230179418A1 (en) Storage controller and method of operating electronic system
KR20080088911A (en) New data storage card, interface device and method by memory's bad pattern
TWI731407B (en) Key management device having bypass channels and processor chip
Dolgunov Enabling optimal security for removable storage devices
JP2013126207A (en) Content reproduction apparatus and content reproduction program
JP2003273859A (en) Method for storing encrypted information into flash memory and drive for flash memory
TW201033847A (en) Data protecting device and method thereof